Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe
-
Size
92KB
-
MD5
17ce3b6b97f4068d0b7eb0777366c3fe
-
SHA1
fddabc80cb70150aa7171c986dee425203835eaf
-
SHA256
87d120a88040fef735724524c0d8a542a6a11de7539eb850e5b26c7491b3966a
-
SHA512
271db264b184ec4a62714a395fb00f01aca5cbbc5f348d10fb25ef8c62ea19b28a10261a4e2ed0ea5ddfbee8ff6c8eede7710dbffa2e1c7670b23b252e43acfb
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4ANfsT2f0p94ozoEC9NDAH73plDneA:ww+asqN5aW/hSXsTS3ozon9evDeA
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe" 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\ui-strings.js.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\es\UIAutomationTypes.resources.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentMobile_100x96.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-24_altform-unplated.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EdgeWebView.dat.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.37\msedgeupdateres_ga.dll 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinLearningTools.xml 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-100.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeBadge.scale-200.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ppd.xrm-ms 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\Contain.ps1 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Globalization.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\System.Xaml.resources.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinJotSpy.xml 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\officestoragehost.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-20_altform-unplated.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\dcpr.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\kk\msipc.dll.mui 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\view.html.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ucrtbase.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Staging.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W0.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-256_altform-unplated_contrast-white.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.AdomdClient.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.37\msedgeupdateres_fi.dll 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Security.Principal.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\METCONV.TXT.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\.version.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\UIAutomationProvider.resources.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\es\WindowsBase.resources.dll 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailMediumTile.scale-150.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_no.dll 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-125.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\sfs_icons.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\WindowsFormsIntegration.resources.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\remove.svg 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-phn.xrm-ms 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\prnms006.inf 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-150_contrast-white.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-125.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag_retina.png.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Assets\WideTile.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.DLL.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Mozilla Firefox\qipcap64.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-200.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-60_contrast-black.png 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\IrisProtocol.dll 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\id.pak.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Microsoft.Win32.Registry.dll.id-C2118162.[[email protected]].bip 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2876 vssadmin.exe 8772 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exepid process 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4744 vssvc.exe Token: SeRestorePrivilege 4744 vssvc.exe Token: SeAuditPrivilege 4744 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.execmd.execmd.exedescription pid process target process PID 2128 wrote to memory of 3936 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe cmd.exe PID 2128 wrote to memory of 3936 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe cmd.exe PID 3936 wrote to memory of 4420 3936 cmd.exe mode.com PID 3936 wrote to memory of 4420 3936 cmd.exe mode.com PID 3936 wrote to memory of 2876 3936 cmd.exe vssadmin.exe PID 3936 wrote to memory of 2876 3936 cmd.exe vssadmin.exe PID 2128 wrote to memory of 6032 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe cmd.exe PID 2128 wrote to memory of 6032 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe cmd.exe PID 6032 wrote to memory of 7352 6032 cmd.exe mode.com PID 6032 wrote to memory of 7352 6032 cmd.exe mode.com PID 6032 wrote to memory of 8772 6032 cmd.exe vssadmin.exe PID 6032 wrote to memory of 8772 6032 cmd.exe vssadmin.exe PID 2128 wrote to memory of 6876 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe mshta.exe PID 2128 wrote to memory of 6876 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe mshta.exe PID 2128 wrote to memory of 7136 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe mshta.exe PID 2128 wrote to memory of 7136 2128 2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-10_17ce3b6b97f4068d0b7eb0777366c3fe_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4420
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2876 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6032 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7352
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8772 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6876
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7136
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-C2118162.[[email protected]].bip
Filesize2.9MB
MD5f3d8c6e9e962437e555741764f3f7d98
SHA1db5272bd2414abdc8a3c855e73fadc02a8160d40
SHA256463308eeef43f4e98c4caebb97745c1775c1d0a5cc8e5758766a4c626ebf1a29
SHA512c9c301a54c2e9c006dfea5ad75f300fe7d89cb445f6472f4c19cf1ba85e704872384a557315879b35d31b27d072576a6adb3ece41ef4d2ddc8665b1876f651f5
-
Filesize
13KB
MD54bda8a6fe32222788ac811209c597067
SHA16221a5c1bc8cc2168f001925757a4b7422d55504
SHA25643e8133e5d50f24c6df01de35e5fccad43e5ec469449fd150f6d7b4c00d525de
SHA512bfe49fa0614b9110d832ad6f97970675f834c6261aee2bc7758b6c8d53adbaf7d23faa23b5c4d1433e1c34c205e60d4da0db8eb3e3a7a12e6a6d39c5ba968f09