Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
11-08-2023 18:37
Behavioral task
behavioral1
Sample
Zeppelinbggaehbcdj18_browsingExe.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Zeppelinbggaehbcdj18_browsingExe.exe
Resource
win10v2004-20230703-en
General
-
Target
Zeppelinbggaehbcdj18_browsingExe.exe
-
Size
100KB
-
MD5
cf5a358a22326f09fd55983bb812b7d8
-
SHA1
1addcffae4fd4211ea24202783c2ffad6771aa34
-
SHA256
dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
-
SHA512
5e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
SSDEEP
3072:ge2IWDaNiBBXtw4KLStagKwbzCcO8WWZ5:kIeoiBBXGLSYgZzCx8Wq5
Malware Config
Extracted
C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
http://vsociethok6sbprvevl4dlwbqrzyhxcxaqpvcqt5belwvsuxaxsutyad.onion
Signatures
-
Detects Zeppelin payload 24 IoCs
resource yara_rule behavioral1/memory/2408-67-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/2316-72-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3024-80-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-81-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3024-85-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/2408-695-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/2408-745-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-782-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-802-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/2408-942-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-1004-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-1230-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-1467-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-1693-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-2304-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/2408-5125-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-6107-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-9560-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-12763-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-16259-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-20173-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-23839-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-27494-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin behavioral1/memory/3004-30723-0x0000000000400000-0x0000000000546000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2232 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 2408 taskeng.exe 3024 taskeng.exe 3004 taskeng.exe -
Loads dropped DLL 2 IoCs
pid Process 2316 Zeppelinbggaehbcdj18_browsingExe.exe 2316 Zeppelinbggaehbcdj18_browsingExe.exe -
resource yara_rule behavioral1/memory/2316-53-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/files/0x000e00000001201c-58.dat upx behavioral1/files/0x000e00000001201c-62.dat upx behavioral1/files/0x000e00000001201c-60.dat upx behavioral1/files/0x000e00000001201c-64.dat upx behavioral1/memory/2408-67-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/2316-72-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/files/0x000e00000001201c-75.dat upx behavioral1/files/0x000e00000001201c-77.dat upx behavioral1/files/0x000e00000001201c-76.dat upx behavioral1/memory/3024-80-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-81-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3024-85-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/2408-695-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/2408-745-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-782-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-802-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/2408-942-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-1004-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-1230-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-1467-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-1693-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-2304-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/2408-5125-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-6107-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-9560-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-12763-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-16259-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-20173-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-23839-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-27494-0x0000000000400000-0x0000000000546000-memory.dmp upx behavioral1/memory/3004-30723-0x0000000000400000-0x0000000000546000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1024678951-1535676557-2778719785-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskeng.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" Zeppelinbggaehbcdj18_browsingExe.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: taskeng.exe File opened (read-only) \??\V: taskeng.exe File opened (read-only) \??\U: taskeng.exe File opened (read-only) \??\R: taskeng.exe File opened (read-only) \??\P: taskeng.exe File opened (read-only) \??\J: taskeng.exe File opened (read-only) \??\I: taskeng.exe File opened (read-only) \??\A: taskeng.exe File opened (read-only) \??\S: taskeng.exe File opened (read-only) \??\O: taskeng.exe File opened (read-only) \??\L: taskeng.exe File opened (read-only) \??\K: taskeng.exe File opened (read-only) \??\Y: taskeng.exe File opened (read-only) \??\X: taskeng.exe File opened (read-only) \??\T: taskeng.exe File opened (read-only) \??\Q: taskeng.exe File opened (read-only) \??\N: taskeng.exe File opened (read-only) \??\M: taskeng.exe File opened (read-only) \??\E: taskeng.exe File opened (read-only) \??\B: taskeng.exe File opened (read-only) \??\Z: taskeng.exe File opened (read-only) \??\H: taskeng.exe File opened (read-only) \??\G: taskeng.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml taskeng.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart taskeng.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB taskeng.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe taskeng.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MYSL.ICO taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Issues.accdt taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac.v-society.567-125-A10 taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar taskeng.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG taskeng.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html taskeng.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar taskeng.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2276 vssadmin.exe 1716 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe 2408 taskeng.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2316 Zeppelinbggaehbcdj18_browsingExe.exe Token: SeDebugPrivilege 2316 Zeppelinbggaehbcdj18_browsingExe.exe Token: SeIncreaseQuotaPrivilege 472 WMIC.exe Token: SeSecurityPrivilege 472 WMIC.exe Token: SeTakeOwnershipPrivilege 472 WMIC.exe Token: SeLoadDriverPrivilege 472 WMIC.exe Token: SeSystemProfilePrivilege 472 WMIC.exe Token: SeSystemtimePrivilege 472 WMIC.exe Token: SeProfSingleProcessPrivilege 472 WMIC.exe Token: SeIncBasePriorityPrivilege 472 WMIC.exe Token: SeCreatePagefilePrivilege 472 WMIC.exe Token: SeBackupPrivilege 472 WMIC.exe Token: SeRestorePrivilege 472 WMIC.exe Token: SeShutdownPrivilege 472 WMIC.exe Token: SeDebugPrivilege 472 WMIC.exe Token: SeSystemEnvironmentPrivilege 472 WMIC.exe Token: SeRemoteShutdownPrivilege 472 WMIC.exe Token: SeUndockPrivilege 472 WMIC.exe Token: SeManageVolumePrivilege 472 WMIC.exe Token: 33 472 WMIC.exe Token: 34 472 WMIC.exe Token: 35 472 WMIC.exe Token: SeIncreaseQuotaPrivilege 568 WMIC.exe Token: SeSecurityPrivilege 568 WMIC.exe Token: SeTakeOwnershipPrivilege 568 WMIC.exe Token: SeLoadDriverPrivilege 568 WMIC.exe Token: SeSystemProfilePrivilege 568 WMIC.exe Token: SeSystemtimePrivilege 568 WMIC.exe Token: SeProfSingleProcessPrivilege 568 WMIC.exe Token: SeIncBasePriorityPrivilege 568 WMIC.exe Token: SeCreatePagefilePrivilege 568 WMIC.exe Token: SeBackupPrivilege 568 WMIC.exe Token: SeRestorePrivilege 568 WMIC.exe Token: SeShutdownPrivilege 568 WMIC.exe Token: SeDebugPrivilege 568 WMIC.exe Token: SeSystemEnvironmentPrivilege 568 WMIC.exe Token: SeRemoteShutdownPrivilege 568 WMIC.exe Token: SeUndockPrivilege 568 WMIC.exe Token: SeManageVolumePrivilege 568 WMIC.exe Token: 33 568 WMIC.exe Token: 34 568 WMIC.exe Token: 35 568 WMIC.exe Token: SeBackupPrivilege 2672 vssvc.exe Token: SeRestorePrivilege 2672 vssvc.exe Token: SeAuditPrivilege 2672 vssvc.exe Token: SeIncreaseQuotaPrivilege 568 WMIC.exe Token: SeSecurityPrivilege 568 WMIC.exe Token: SeTakeOwnershipPrivilege 568 WMIC.exe Token: SeLoadDriverPrivilege 568 WMIC.exe Token: SeSystemProfilePrivilege 568 WMIC.exe Token: SeSystemtimePrivilege 568 WMIC.exe Token: SeProfSingleProcessPrivilege 568 WMIC.exe Token: SeIncBasePriorityPrivilege 568 WMIC.exe Token: SeCreatePagefilePrivilege 568 WMIC.exe Token: SeBackupPrivilege 568 WMIC.exe Token: SeRestorePrivilege 568 WMIC.exe Token: SeShutdownPrivilege 568 WMIC.exe Token: SeDebugPrivilege 568 WMIC.exe Token: SeSystemEnvironmentPrivilege 568 WMIC.exe Token: SeRemoteShutdownPrivilege 568 WMIC.exe Token: SeUndockPrivilege 568 WMIC.exe Token: SeManageVolumePrivilege 568 WMIC.exe Token: 33 568 WMIC.exe Token: 34 568 WMIC.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2408 2316 Zeppelinbggaehbcdj18_browsingExe.exe 28 PID 2316 wrote to memory of 2408 2316 Zeppelinbggaehbcdj18_browsingExe.exe 28 PID 2316 wrote to memory of 2408 2316 Zeppelinbggaehbcdj18_browsingExe.exe 28 PID 2316 wrote to memory of 2408 2316 Zeppelinbggaehbcdj18_browsingExe.exe 28 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2316 wrote to memory of 2232 2316 Zeppelinbggaehbcdj18_browsingExe.exe 29 PID 2408 wrote to memory of 2976 2408 taskeng.exe 30 PID 2408 wrote to memory of 2976 2408 taskeng.exe 30 PID 2408 wrote to memory of 2976 2408 taskeng.exe 30 PID 2408 wrote to memory of 2976 2408 taskeng.exe 30 PID 2408 wrote to memory of 1652 2408 taskeng.exe 31 PID 2408 wrote to memory of 1652 2408 taskeng.exe 31 PID 2408 wrote to memory of 1652 2408 taskeng.exe 31 PID 2408 wrote to memory of 1652 2408 taskeng.exe 31 PID 2408 wrote to memory of 2712 2408 taskeng.exe 43 PID 2408 wrote to memory of 2712 2408 taskeng.exe 43 PID 2408 wrote to memory of 2712 2408 taskeng.exe 43 PID 2408 wrote to memory of 2712 2408 taskeng.exe 43 PID 2408 wrote to memory of 2440 2408 taskeng.exe 36 PID 2408 wrote to memory of 2440 2408 taskeng.exe 36 PID 2408 wrote to memory of 2440 2408 taskeng.exe 36 PID 2408 wrote to memory of 2440 2408 taskeng.exe 36 PID 2408 wrote to memory of 2824 2408 taskeng.exe 35 PID 2408 wrote to memory of 2824 2408 taskeng.exe 35 PID 2408 wrote to memory of 2824 2408 taskeng.exe 35 PID 2408 wrote to memory of 2824 2408 taskeng.exe 35 PID 2408 wrote to memory of 3008 2408 taskeng.exe 42 PID 2408 wrote to memory of 3008 2408 taskeng.exe 42 PID 2408 wrote to memory of 3008 2408 taskeng.exe 42 PID 2408 wrote to memory of 3008 2408 taskeng.exe 42 PID 2408 wrote to memory of 3004 2408 taskeng.exe 41 PID 2408 wrote to memory of 3004 2408 taskeng.exe 41 PID 2408 wrote to memory of 3004 2408 taskeng.exe 41 PID 2408 wrote to memory of 3004 2408 taskeng.exe 41 PID 2408 wrote to memory of 3024 2408 taskeng.exe 40 PID 2408 wrote to memory of 3024 2408 taskeng.exe 40 PID 2408 wrote to memory of 3024 2408 taskeng.exe 40 PID 2408 wrote to memory of 3024 2408 taskeng.exe 40 PID 2824 wrote to memory of 2276 2824 cmd.exe 44 PID 2824 wrote to memory of 2276 2824 cmd.exe 44 PID 2824 wrote to memory of 2276 2824 cmd.exe 44 PID 2824 wrote to memory of 2276 2824 cmd.exe 44 PID 2976 wrote to memory of 568 2976 cmd.exe 46 PID 2976 wrote to memory of 568 2976 cmd.exe 46 PID 2976 wrote to memory of 568 2976 cmd.exe 46 PID 2976 wrote to memory of 568 2976 cmd.exe 46 PID 3008 wrote to memory of 472 3008 cmd.exe 45 PID 3008 wrote to memory of 472 3008 cmd.exe 45 PID 3008 wrote to memory of 472 3008 cmd.exe 45 PID 3008 wrote to memory of 472 3008 cmd.exe 45 PID 3008 wrote to memory of 1716 3008 cmd.exe 49 PID 3008 wrote to memory of 1716 3008 cmd.exe 49 PID 3008 wrote to memory of 1716 3008 cmd.exe 49 PID 3008 wrote to memory of 1716 3008 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zeppelinbggaehbcdj18_browsingExe.exe"C:\Users\Admin\AppData\Local\Temp\Zeppelinbggaehbcdj18_browsingExe.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:1652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:2440
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 13⤵
- Executes dropped EXE
PID:3024
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:2712
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:2232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbcf34cd6da2b72eabeafe2e82846df8
SHA1e17a5459251d6fdce6184a438752766158337c4b
SHA25646bb44ee485f8ae3d19c3890f69430c5dc2fa8f88bb13138bbf5073a3c9812ac
SHA512520b31de32e5e0acbd7c725ef246b6f049b6ad19060b1631c00ab06caa60480128af39016ae40f7c287ec66a0fbc1ffec6ade85fde12d5333792b92dcec957cf
-
Filesize
513B
MD55d0187ffdf87419fc8f56f58ad65b092
SHA11ca27fd360d3d7a42b600de4a047adb2aca31e80
SHA2562e64b7e05eab9618681023654d37ee007df4592e082b5a78ad88c6b05f73dc12
SHA5126072ba29bb6da96f42c2461b67bea643b4ddefbd4fab96c1397164c038ff4d9f7cd5ca6733acc685ccf90cb274d8796a9b72da535af036bcbc6d029fbc749c58
-
Filesize
23KB
MD51afae48a3f8cdcfd103f73ae1d0b852c
SHA166fe15de4e01f094e2478f49f00dbd3d51b65924
SHA2562f8e659806c65270efb32739275ccf53511f09aaf7ea5e68544d44dc6a967c68
SHA51254b4aa0aa843a22f117c99b60a915a1a0880e7ffd27165475d536d24ef915cf8b3b8a49dece9637ee8edfba037e790c78a131acf0996e6ec8f5ddd04e57b1358
-
C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt
Filesize29KB
MD5f608e2d5308dc2e684d3b861d272e946
SHA10cedc2ee8947eb412226b03edeef183510313937
SHA256e22148b5804b3768e6a2c6320e81909d47fc6329088281779554c0e5443a704c
SHA51230dab67611a85f1d6a0d8d35730e7b26fd78240fd06d3f9b00749f7542baf036ebb9a46fe5a11943d126f519725aa346973bc63d790424745660c6350fcd34a3
-
Filesize
122KB
MD5a2ba2ba80517c73b0424634d26b37cf5
SHA111047de263b8478e383618b639f6190a2b9265a9
SHA256dd5019839d09e0e0ea73b6cc4ac7b88875aa7b8577e126e5cb8ee976efab07f4
SHA512f443976690537e473200c641b9b0f76bef5197fd54ed756fcdd09b8b35afb208090a864e9ed0d5f77fa92b576aae0aa22131d85403d208f7a31b202f15388b6c
-
Filesize
125KB
MD540e0cf0adb6f80996375504681c2baf6
SHA1930dbb538fd28a65bb573d6f62229a5930d04495
SHA256dac35153d7ce58127c1f1581a8cefecb42ee9b848c69723d8cd7d9386295e8c0
SHA51289ab12a4ad6419c68d033ed13dd26d8b226b1de7d75628a655a4bba34b4b1a99bd11461f34f00b50262e6fdd7d0dd929c01331457fdd7f42c348cf68478b55d3
-
Filesize
258KB
MD5857de6638b679722c4409bb8584007e4
SHA13cff5fa9f8973ea909f8bbc557ede45e208d9c6d
SHA256b65dee50a5d5890efe0a19f28013e552b84671fac8bd207eba2f89cb841233a5
SHA512a6806a8caaf0362886bb4ab5ab9a229459b99abf2c25365cea4b32dc0afa3a493ee03f26a289694a379ef2469a408ebd909c314e4aa1891882d5c19fed4238da
-
Filesize
7KB
MD5d1d9cab1b9dd049226a7c0d63cea48aa
SHA131e8d487b092141850bb35855ded17ebd70be382
SHA256d7d62d9e774c9946feb80da2633549c90d6b5557b5fced3a4592f2862da07635
SHA512890a506a35707ad83ce098e25d72a2fe6fa01bcfb04875d2198b021fe3c8664829ab47cac46c1bdcf4feb73367617a5ca8263fb102245d72851522a71b3dd7b0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp
Filesize8KB
MD55422652feabae3b530173f36ce60f77e
SHA195e4377c8ece065858a3dc064ddbb0925af2aa7d
SHA2561ecd509a10b38fb1867caea02ec34ad888cdcfda26f762ac109095c57ff815f9
SHA51251249080c4644319d1b3e109ae14662b8e4cc8b85b8c7dd2e6a9ffc7abd74feccdaa76f42286036b15654587dbdecd3b73301e78ef5fe1f04ac48b551bc69743
-
C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml
Filesize249KB
MD5cbb8454f4977f6730abc1ff143eed074
SHA1dfad1f706abdf0d34753b80ff4cedf97e786fcad
SHA256f57fe80f2605e8efc282cac4aec220938857603f653b19920b1f78ae2a900ac3
SHA51273ddd77bfb59fb41c9cb9e938eac7e9959dfe4edcd1883f63f2aff5eed1b2f9c65214ce446daa9ff8047eea8dd83458f075aae85159868054ca565d9548cf42a
-
Filesize
78KB
MD5cab5b8a1169a0407951b400f42cf1ae8
SHA1c7dae86037c4ad67ece5ba62ef3c2ad6f3c4c023
SHA256bec95e1f7d18ca28416f9300c594429134fbfe41cf92a714d674628011fa7f3b
SHA512c6665371adf6e76aa719809c00a6ca8a73c59c18a0bdbd80e84231535da987408348b9a468d9d0bc01f7c1b85a0ccd8dfbe3867ce10b1895c2d43f0e668a0ceb
-
Filesize
78KB
MD5843e18a5f2df39f5f491a693f7dd8ddf
SHA1a28f6e40b0c3e92c95b8908fc71b698a93e9e24d
SHA256483133fe1d7328d78b3ed4249bb5b8ebb0ede9214bc324ba51891ead07528596
SHA512482fa1f1fcd78de891674fd617824e48abc1d8f551f49e09b4bfd7fb58cf36e8270c155f4310b0e67388ef6bf05d2f9c634ddf33cdc3d7174d8e8f253fb8f71c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg
Filesize22KB
MD547565ae4f27fe49e131387b78bf4152a
SHA1f3aca90353e5e6d852fdb5a2779d269a42ce4687
SHA25629cc74e477e11bd39834f6d17e0ce49ddc6cbbc6c6ddff5aca43998aea32f3c6
SHA5120c7142eaa9392360f66bb61a0949a10257b82a80929c9e15b2a5622b2202f928e5db070d839e69ec6c47fed6cccdfe7f540d5dcc53fc5f4111d8fad52ef40401
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.v-society.567-125-A10
Filesize17KB
MD5965497e58eb7f5f387124fcb4d896894
SHA181c18fc89b02887dbc15c725af826ec252adf8b9
SHA2566c1f7df74fedbf4e0d6532656489063aaa9fd64161afd89771cb91229ff870ad
SHA5126838efaca41fccf315114f4dc8d48dbfad5163db6030ad9e6ae356b1c798110dd460de1215f2a60bc1cbd0cdd3e03a167e89ae70aeea55b00cefdd88045b09b9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html
Filesize13KB
MD5a39e8f371673a28de998fbb57fe6f29c
SHA103c203d279d7b957b7013dff85043a21a0ac045a
SHA256a7e1ad98f6e1d1495991f8b601918d2b55a3cc7ce893c6f603676e99ee322cfe
SHA512adc9569491a284306bb215fe42afa2b3f50bb7957c4209ca14c77b113b02ac0de06eaa4c216dbf7c6f6a9d43a96d1f59a59b2876f13a9511e7a48bec31d675bb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD59d3d02db750d1c3b1302608102cc6f9e
SHA105ca241bc65d556b5e5dd8257914d4b4470940cc
SHA256002d2c657e2144eaf74a27d51df5eb5486c7a81bc695b9e65c2a78ae12a807b7
SHA512c4db5269cac7ad5215e8561a28f2829b1c5245ec7fc4ee0026d6b8114879139c1365615b2c5dd604618acbf591b6923ce1630205fc0179bc8d3f15fdb7c5afe5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html
Filesize10KB
MD509b2a562e0e28fd42af941d592935ee5
SHA1fb0731810abfa62dd08c2a8bfba256447ff28b4e
SHA2568ffb57c8e338ebdb22f0ecf4c280aa11780b399ea1b236b1e5c74f05d6d97c3e
SHA5126064760d68e1f0f5a0f774a96586e71526609960f2efd47884026114218e0ec4a823a31ec760afbd5ee5f6017b5c86d497b89acb8e06c6114ce74c1902bdc602
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html
Filesize10KB
MD5a0632302b81646527e6e9e7591b5f70e
SHA1139f619fb4852b0b7a0da722e26943f166e82141
SHA2569fdb0cfaa7e3e2e24978923b72ca7574ebf9c6bc66f76591cfd436e8d9332a92
SHA51285c95db0c4c7867d8ee929756faedde383587e36ae480269795449c73c0e9bdf29b99808cd8fa7e38932813bcdbce4d254ea26b2d810a60e8a0a02cf52d50f8a
-
Filesize
609KB
MD57c4d7d96b4ed6c1161cc6009dd871e2d
SHA14b49d566040ea8be20682b53b1ad24b4660414de
SHA25603389882e6ed2022bf09be42795ed92a500f0b5e279e11f1d20ff69e987bfdc4
SHA5126a9dd0aec235dd702d1ddcc8a5c9c48290b8c7f21684a7b7d6853948a4081a8698deaa07e90643eaca0d3437ea186e5793ed43063bb879b3d052de533c517236
-
Filesize
610KB
MD5d747ec4fad1eef7b76f92845b4f16913
SHA1935b48cb92db0ea07842f0fbcf16f03bea3f6ade
SHA25660d6f36be178a11b2f14ce01f4005f4c7b3a3f472077481f465d2f4fa109bc48
SHA512a3e52f8f0c8ef60702f8c864c0a661f8b71dfc81e05d1fc8e22e64c909bf426e8962f4b243d357507d44fc21c198418669b7c35f3135180087144a3a5e543d08
-
Filesize
571KB
MD56739896100a45bf2dc65a14449225134
SHA12ff0cc04643976599165994a3fb66b60eaa2a4de
SHA256168d3912344c14e284f481446212fcbf375bb5353f4809f11edab8b360b3d19f
SHA5126b5c9436bbad349306cbf2baacd99578aeabbcacd709b3dca8ae2530257dc5e68d2eda341ac67901703cfe2e90f324dfe28e8f622e7241895c0f0760f469db5b
-
Filesize
764KB
MD570cecffa7a22e47ee8fbed625e8afbf6
SHA1fa89fe9295b5d0516b1a4fe18dc5290dc377bba2
SHA2564f60c3ca69d7a679d829493410519117d1e72e07f6d5e2d73f9d666849cbac10
SHA51286bef5a698827f0375403f4e7e3b041d147d0f1946647bf6d11070ca774583b5d17b012fbe6e03caf76eb43181b332a80576db3a816ba4ba07769bbb100212c3
-
Filesize
545KB
MD592c3aee6897427ed1be7e6c5f2be092e
SHA1d69d3e4226a8272f2bf303a7f6124036d2228705
SHA2562f85b0e727b8ac29af295a6b6cc9d85b74a758dc4a17541fd3eba4958c22a3bc
SHA5125a5a03a372ad87a7053aab6e64e080577b7279409f5189a48d10c7ced7fb171def38f21e7f7992a308da4950fc9eed36f6479dabe1904dafc65100bb1a19cb7a
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
82KB
MD57a123160626fc5103644c626a98da527
SHA15b8c26de1b77876e3a8bc2342787dd9c9adac351
SHA25685efaef4fb4b2a6c74b7e5859791ce1a19badcf9fd29f62f275d5127e3d8f1d4
SHA512e098cadde5a7451ffc3f7e2e0ca383e813e37fcf84247fed7f1150af92081044d6de33e5dc76fa56b2757b682ae79db2aa307b0d66aa2b2a18b433fa0d3ce91b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b
-
Filesize
100KB
MD5cf5a358a22326f09fd55983bb812b7d8
SHA11addcffae4fd4211ea24202783c2ffad6771aa34
SHA256dd89d939c941a53d6188232288a3bd73ba9baf0b4ca6bf6ccca697d9ee42533f
SHA5125e4129009c716286c9a2d85f846c75053d71251c9ab52f440da5a3f1a5cc6d9d7d795753bc7e37ef11353fb694f1c0991d127c28d6cd1188316623aa57cb2e5b