Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe
-
Size
92KB
-
MD5
10ff8acbe40ef0f2ddbe531332b955eb
-
SHA1
94769b450fb6a91814db15f20c562ef124157bf6
-
SHA256
42e66c8302ef8e1589f28cd9dbb70e322f7fa429a995cdeac82b66bf3f75c117
-
SHA512
6657d999209f156899caa8e6265201de43711a3159e58b88f3fc875f542d07191ee7a0d3436efd3313c6065ae5b49a746510ad422438ff4b98996cccb2b5794b
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4ANTroZbj0zTzn5W9qN9PI1fFznJGf0yG:ww+asqN5aW/hSzTroZUzTz5W9qrI1JIH
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (631) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe" 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1181767204-2009306918-3718769404-1000\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.EventSource.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-crt-filesystem-l1-1-0.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-100.png.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\SmallTile.scale-125.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\ui-strings.js 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ro-ro\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-high.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-150.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOXMLMF.DLL.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.IO.FileSystem.AccessControl.dll 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\QuizShow.potx 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ca-es\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\flavormap.properties.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-phn.xrm-ms 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\bcel.md 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-20_altform-unplated_contrast-white.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\vi\msipc.dll.mui 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Runtime.InteropServices.RuntimeInformation.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\ShellPreviewConfig.json 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_should.help.txt 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\openssl64.dlla.manifest 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-phn.xrm-ms.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32_altform-unplated_contrast-white.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSplashScreen.scale-200.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\glass.dll 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-150.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-100.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\snmp.acl.template 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Data.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-150.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_fillsign_logo.svg.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-64_altform-unplated.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ppd.xrm-ms.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Security.Principal.dll 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\ProtectionManagement.dll.mui 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.resources.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONBttnIE.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEES.DLL 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PenImc_cor3.dll 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_contrast-white.png 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\tr-tr\ui-strings.js.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\Locales\ca.pak.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\es-ES\MSFT_PackageManagementSource.schema.mfl.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_pt_135x40.svg.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\Fonts\StorMDL2c.ttf 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Web.dll.id-B08388CD.[[email protected]].ROGER 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1376 vssadmin.exe 5808 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5368 vssvc.exe Token: SeRestorePrivilege 5368 vssvc.exe Token: SeAuditPrivilege 5368 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1856 wrote to memory of 2736 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 89 PID 1856 wrote to memory of 2736 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 89 PID 2736 wrote to memory of 5752 2736 cmd.exe 91 PID 2736 wrote to memory of 5752 2736 cmd.exe 91 PID 2736 wrote to memory of 1376 2736 cmd.exe 92 PID 2736 wrote to memory of 1376 2736 cmd.exe 92 PID 1856 wrote to memory of 8260 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 99 PID 1856 wrote to memory of 8260 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 99 PID 8260 wrote to memory of 7916 8260 cmd.exe 101 PID 8260 wrote to memory of 7916 8260 cmd.exe 101 PID 8260 wrote to memory of 5808 8260 cmd.exe 102 PID 8260 wrote to memory of 5808 8260 cmd.exe 102 PID 1856 wrote to memory of 7184 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 104 PID 1856 wrote to memory of 7184 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 104 PID 1856 wrote to memory of 7612 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 105 PID 1856 wrote to memory of 7612 1856 2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5752
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1376
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8260 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7916
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5808
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7184
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7612
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4500,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:81⤵PID:6048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-B08388CD.[[email protected]].ROGER
Filesize3.2MB
MD5610202fc0316a96e3043904c7b0f86a7
SHA183f6cdb2c94121dbce026c4076d4b13c280c0431
SHA2568fcedc4fd8d87ea090397aadb912f5d3006baaa01bd3a35a15a56c6bafc7424b
SHA512ad62d0a35d3152167643c39a5d6a2e006c4270aecccdf95f696a4767ad0a40a5b276da0a0ea71f992096943b44897b19aff97b88c44ccc14c03cf0066901d3fe
-
Filesize
7KB
MD5a700085207e9d7e8e1240a9ddb4ad0a8
SHA1da66b8ba5ac716aa4848ff812adb061ef2446e39
SHA256f39fdd0d88a382a114f2e3c0258fa9f35537da5fb93581b2798730c1da9a6e7d
SHA512933c62371677a882a2c90b83582dca68716edb666a8c82564c47c500161fb0ed4d4546b5b68e09634518f92e71dd449e8004b60c97aededeaa66e9f79b71daaf