Analysis
-
max time kernel
152s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
05-03-2022 16:16
Static task
static1
Behavioral task
behavioral1
Sample
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe
Resource
win10v2004-en-20220112
General
-
Target
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe
-
Size
136KB
-
MD5
9e75a40853cb10c7a36bb2f9efc5c508
-
SHA1
473e2fa301861db903e63c7e4971807faf5886ee
-
SHA256
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542
-
SHA512
50f7eb953481024cd2b9bb99d2510d84159619006b73cb241e9ead5e8e2f0944fa2cb2c0493c857320a2ecb83440d37051c2b915b767f487c351b5f63b010c73
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Drops startup file 5 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe = "C:\\Windows\\System32\\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe" 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process File opened for modification C:\Users\Public\Pictures\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\Videos\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\Documents\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Links\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Drops file in System32 directory 2 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process File created C:\Windows\System32\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Windows\System32\Info.hta 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Drops file in Program Files directory 64 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exedescription ioc process File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Java\jre1.8.0_66\bin\awt.dll.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-200.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\bl.gif.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\ui-strings.js 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Common Files\System\fr-FR\wab32res.dll.mui 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\ui-strings.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.winmd 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-256_altform-unplated_contrast-white.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\[email protected] 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-200_contrast-black.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\Entities.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ul-oob.xrm-ms.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.DataWarehouse.dll.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down-pressed.gif.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\icudtl.dat.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.29e797f3.pri 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\MicrosoftEdgeUpdateCore.exe.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\npdeployJava1.dll.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\OrientationControlConeHover.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\TipTsf.dll.mui 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\en-GB.pak.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_US\Added.txt 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\ExcelMessageDismissal.txt.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-phn.xrm-ms.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-150.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOHEVI.DLL.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\ui-strings.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailMediumTile.scale-150.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Updater.api.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\or.pak 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36_altform-lightunplated.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-48_altform-unplated.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-20_altform-lightunplated.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\selector.js.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-40.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\wdag.dll 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteSmallTile.scale-150.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-125_contrast-white.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-250.png 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHART.DLL 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle_2x.png.id-DFB94019.[[email protected]].pgp 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3752 vssadmin.exe 3004 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exepid process 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3272 vssvc.exe Token: SeRestorePrivilege 3272 vssvc.exe Token: SeAuditPrivilege 3272 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.execmd.execmd.exedescription pid process target process PID 3992 wrote to memory of 372 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe cmd.exe PID 3992 wrote to memory of 372 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe cmd.exe PID 372 wrote to memory of 2532 372 cmd.exe mode.com PID 372 wrote to memory of 2532 372 cmd.exe mode.com PID 372 wrote to memory of 3752 372 cmd.exe vssadmin.exe PID 372 wrote to memory of 3752 372 cmd.exe vssadmin.exe PID 3992 wrote to memory of 3628 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe cmd.exe PID 3992 wrote to memory of 3628 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe cmd.exe PID 3628 wrote to memory of 1828 3628 cmd.exe mode.com PID 3628 wrote to memory of 1828 3628 cmd.exe mode.com PID 3628 wrote to memory of 3004 3628 cmd.exe vssadmin.exe PID 3628 wrote to memory of 3004 3628 cmd.exe vssadmin.exe PID 3992 wrote to memory of 1988 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe mshta.exe PID 3992 wrote to memory of 1988 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe mshta.exe PID 3992 wrote to memory of 2232 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe mshta.exe PID 3992 wrote to memory of 2232 3992 63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe"C:\Users\Admin\AppData\Local\Temp\63d8bec30562469c9b747dab2c9721df930f31fd07814ea7788185a9ea8f4542.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2532
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3752
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1828
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3004
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1988
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
825ad8950a6aadca62012597d608052a
SHA121f26dc2dba963764d616b325d5c0d7e1cbeaef7
SHA2562a9cc679ef8278946204028f6c2f0b00a9c1de3e4d7892e5a2cfc6b136d0b946
SHA512cde5c0566ef779856390f437948ed8a0df63cc2bb9f6d6169a6107a308359783a78f7cddf6d8121bcca02d4ecd665fd2c5795e415723efd62d6698ace0c24037
-
MD5
825ad8950a6aadca62012597d608052a
SHA121f26dc2dba963764d616b325d5c0d7e1cbeaef7
SHA2562a9cc679ef8278946204028f6c2f0b00a9c1de3e4d7892e5a2cfc6b136d0b946
SHA512cde5c0566ef779856390f437948ed8a0df63cc2bb9f6d6169a6107a308359783a78f7cddf6d8121bcca02d4ecd665fd2c5795e415723efd62d6698ace0c24037