Overview
overview
10Static
static
32016-08-26...e2.exe
windows7-x64
102016-08-30...e2.exe
windows7-x64
102016-09-14...re.exe
windows7-x64
102016-09-16...e2.exe
windows7-x64
102016-09-19...e2.exe
windows7-x64
102016-09-21...om.exe
windows7-x64
102016-09-27...er.exe
windows7-x64
72016-09-28...om.exe
windows7-x64
102016-09-28...om.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-10-04...er.exe
windows7-x64
72016-10-05...e2.exe
windows7-x64
102016-10-06...e2.exe
windows7-x64
102016-10-12...er.exe
windows7-x64
72016-10-14...er.exe
windows7-x64
72016-10-18...e2.exe
windows7-x64
102016-10-23...er.exe
windows7-x64
72016-10-28...e2.exe
windows7-x64
102016-11-07...e2.exe
windows7-x64
102016-11-08...e2.exe
windows7-x64
102016-11-09...e2.exe
windows7-x64
102016-11-15...e2.exe
windows7-x64
102016-11-16...e2.exe
windows7-x64
102016-11-21...e2.exe
windows7-x64
102017-03-15...si.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102018-01-28...re.exe
windows7-x64
10Analysis
-
max time kernel
1559s -
max time network
1559s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
2016-08-26-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2016-08-30-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
2016-09-14-EITest-Rig-EK-payload-Bart-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
2016-09-16-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
2016-09-19-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
2016-09-21-EITest-Rig-EK-payload-CryptFile2-after-germansuppliesinc.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral7
Sample
2016-09-27-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-beyondrpoxy.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-orfab.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
2016-09-29-EITest-Rig-EK-payload-8th-run-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
2016-10-04-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
2016-10-05-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
2016-10-06-EITest-Rig-EK-payload-second-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
2016-10-12-Afraidgate-Rig-EK-payload-locky-downloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
2016-10-14-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
2016-10-18-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2016-10-23-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
2016-10-28-EITest-Rig-EK-payload-first-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2016-11-07-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
2016-11-08-3rd-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
2016-11-21-2nd-run-EITest-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
2017-03-15-EITest-Rig-EK-payload-Revenge-ransomware-5uhcwesi.exe
Resource
win7-20240708-en
Behavioral task
behavioral27
Sample
2017-04-07-1st-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
2017-04-07-2nd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
2017-04-07-3rd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2018-01-28-Seamless-campaign-Rig-EK-payload-GandCrab-ransomware.exe
Resource
win7-20241023-en
General
-
Target
2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe
-
Size
85KB
-
MD5
dbfb3cab8256d5cf12ccec4a75ac7a32
-
SHA1
58b9373549cc649ebfd7e7ff279065696bbd6bd5
-
SHA256
9b7a93df69ec9521ca5e169e865bfb9905625cadf056f2d10d48014a22cb253c
-
SHA512
06f76ea6fe93e612f5f8f60d71814aeb46040a6d39bb5c142d704801d8026ed51fcdfcf3ee7de454b45416df7f9799c2bb7047cad19bca0018a61beea777ae3f
-
SSDEEP
1536:VOF/WBUPuy14N5waImZ+uI3bQkizzgA7PftyFq3p:wFCy1a5pb6bQWATtRZ
Malware Config
Extracted
C:\PerfLogs\HELP_DECRYPT_YOUR_FILES.TXT
Extracted
C:\PerfLogs\HELP_DECRYPT_YOUR_FILES.TXT
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_1b3a80c3.exe\"" 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FleshPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_1b3a80c3.exe\"" 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayerPlugins = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe\"" 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FlashPlayersPlugin = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe\"" 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\S: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\A: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\K: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\J: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\Q: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\R: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\X: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\B: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\H: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\T: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\U: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\V: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\Z: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\I: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\O: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\L: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\M: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\N: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\W: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\Y: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\E: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened (read-only) \??\G: 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened for modification C:\Program Files\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File created C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened for modification C:\Program Files (x86)\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe File opened for modification C:\Windows\HELP_DECRYPT_YOUR_FILES.TXT 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 27 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1604 vssadmin.exe 2176 vssadmin.exe 2816 vssadmin.exe 556 vssadmin.exe 2248 vssadmin.exe 2756 vssadmin.exe 1244 vssadmin.exe 1036 vssadmin.exe 2436 vssadmin.exe 2520 vssadmin.exe 2020 vssadmin.exe 1616 vssadmin.exe 2392 vssadmin.exe 2492 vssadmin.exe 2704 vssadmin.exe 1576 vssadmin.exe 2228 vssadmin.exe 1560 vssadmin.exe 2244 vssadmin.exe 2940 vssadmin.exe 1432 vssadmin.exe 1208 vssadmin.exe 1640 vssadmin.exe 2584 vssadmin.exe 2468 vssadmin.exe 544 vssadmin.exe 1308 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2784 NOTEPAD.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1772 WMIC.exe Token: SeSecurityPrivilege 1772 WMIC.exe Token: SeTakeOwnershipPrivilege 1772 WMIC.exe Token: SeLoadDriverPrivilege 1772 WMIC.exe Token: SeSystemProfilePrivilege 1772 WMIC.exe Token: SeSystemtimePrivilege 1772 WMIC.exe Token: SeProfSingleProcessPrivilege 1772 WMIC.exe Token: SeIncBasePriorityPrivilege 1772 WMIC.exe Token: SeCreatePagefilePrivilege 1772 WMIC.exe Token: SeBackupPrivilege 1772 WMIC.exe Token: SeRestorePrivilege 1772 WMIC.exe Token: SeShutdownPrivilege 1772 WMIC.exe Token: SeDebugPrivilege 1772 WMIC.exe Token: SeSystemEnvironmentPrivilege 1772 WMIC.exe Token: SeRemoteShutdownPrivilege 1772 WMIC.exe Token: SeUndockPrivilege 1772 WMIC.exe Token: SeManageVolumePrivilege 1772 WMIC.exe Token: 33 1772 WMIC.exe Token: 34 1772 WMIC.exe Token: 35 1772 WMIC.exe Token: SeBackupPrivilege 884 vssvc.exe Token: SeRestorePrivilege 884 vssvc.exe Token: SeAuditPrivilege 884 vssvc.exe Token: SeIncreaseQuotaPrivilege 1772 WMIC.exe Token: SeSecurityPrivilege 1772 WMIC.exe Token: SeTakeOwnershipPrivilege 1772 WMIC.exe Token: SeLoadDriverPrivilege 1772 WMIC.exe Token: SeSystemProfilePrivilege 1772 WMIC.exe Token: SeSystemtimePrivilege 1772 WMIC.exe Token: SeProfSingleProcessPrivilege 1772 WMIC.exe Token: SeIncBasePriorityPrivilege 1772 WMIC.exe Token: SeCreatePagefilePrivilege 1772 WMIC.exe Token: SeBackupPrivilege 1772 WMIC.exe Token: SeRestorePrivilege 1772 WMIC.exe Token: SeShutdownPrivilege 1772 WMIC.exe Token: SeDebugPrivilege 1772 WMIC.exe Token: SeSystemEnvironmentPrivilege 1772 WMIC.exe Token: SeRemoteShutdownPrivilege 1772 WMIC.exe Token: SeUndockPrivilege 1772 WMIC.exe Token: SeManageVolumePrivilege 1772 WMIC.exe Token: 33 1772 WMIC.exe Token: 34 1772 WMIC.exe Token: 35 1772 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2424 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 142 PID 2360 wrote to memory of 2424 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 142 PID 2360 wrote to memory of 2424 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 142 PID 2360 wrote to memory of 2424 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 142 PID 2360 wrote to memory of 1480 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 35 PID 2360 wrote to memory of 1480 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 35 PID 2360 wrote to memory of 1480 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 35 PID 2360 wrote to memory of 1480 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 35 PID 2360 wrote to memory of 1040 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 37 PID 2360 wrote to memory of 1040 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 37 PID 2360 wrote to memory of 1040 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 37 PID 2360 wrote to memory of 1040 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 37 PID 2360 wrote to memory of 928 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 39 PID 2360 wrote to memory of 928 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 39 PID 2360 wrote to memory of 928 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 39 PID 2360 wrote to memory of 928 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 39 PID 2360 wrote to memory of 956 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 41 PID 2360 wrote to memory of 956 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 41 PID 2360 wrote to memory of 956 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 41 PID 2360 wrote to memory of 956 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 41 PID 2360 wrote to memory of 1556 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 42 PID 2360 wrote to memory of 1556 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 42 PID 2360 wrote to memory of 1556 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 42 PID 2360 wrote to memory of 1556 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 42 PID 1480 wrote to memory of 1772 1480 cmd.exe 44 PID 1480 wrote to memory of 1772 1480 cmd.exe 44 PID 1480 wrote to memory of 1772 1480 cmd.exe 44 PID 1480 wrote to memory of 1772 1480 cmd.exe 44 PID 2424 wrote to memory of 2584 2424 cmd.exe 139 PID 2424 wrote to memory of 2584 2424 cmd.exe 139 PID 2424 wrote to memory of 2584 2424 cmd.exe 139 PID 2424 wrote to memory of 2584 2424 cmd.exe 139 PID 2360 wrote to memory of 1112 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 47 PID 2360 wrote to memory of 1112 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 47 PID 2360 wrote to memory of 1112 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 47 PID 2360 wrote to memory of 1112 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 47 PID 1040 wrote to memory of 1560 1040 cmd.exe 48 PID 1040 wrote to memory of 1560 1040 cmd.exe 48 PID 1040 wrote to memory of 1560 1040 cmd.exe 48 PID 1040 wrote to memory of 1560 1040 cmd.exe 48 PID 2360 wrote to memory of 2668 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 49 PID 2360 wrote to memory of 2668 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 49 PID 2360 wrote to memory of 2668 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 49 PID 2360 wrote to memory of 2668 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 49 PID 928 wrote to memory of 1308 928 cmd.exe 51 PID 928 wrote to memory of 1308 928 cmd.exe 51 PID 928 wrote to memory of 1308 928 cmd.exe 51 PID 928 wrote to memory of 1308 928 cmd.exe 51 PID 2360 wrote to memory of 2168 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 137 PID 2360 wrote to memory of 2168 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 137 PID 2360 wrote to memory of 2168 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 137 PID 2360 wrote to memory of 2168 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 137 PID 2360 wrote to memory of 1008 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 54 PID 2360 wrote to memory of 1008 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 54 PID 2360 wrote to memory of 1008 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 54 PID 2360 wrote to memory of 1008 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 54 PID 2360 wrote to memory of 1100 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 58 PID 2360 wrote to memory of 1100 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 58 PID 2360 wrote to memory of 1100 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 58 PID 2360 wrote to memory of 1100 2360 2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe 58 PID 1112 wrote to memory of 2492 1112 cmd.exe 59 PID 1112 wrote to memory of 2492 1112 cmd.exe 59 PID 1112 wrote to memory of 2492 1112 cmd.exe 59 PID 1112 wrote to memory of 2492 1112 cmd.exe 59 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe"C:\Users\Admin\AppData\Local\Temp\2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Z: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Y: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:956 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=X: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1556 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=W: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=V: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2668 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=U: /All /Quiet3⤵
- Interacts with shadow copies
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All /Quiet2⤵PID:2168
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=T: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1008 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=S: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1100 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=R: /All /Quiet3⤵
- Interacts with shadow copies
PID:1576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1064 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Q: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2524 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=P: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2628 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=O: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=N: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=M: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=L: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2724 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=K: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2136 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=J: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=I: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=H: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=G: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=F: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=E: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1708 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=D: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=C: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1160 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=B: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=A: /All /Quiet3⤵
- Interacts with shadow copies
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss2⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\SysWOW64\net.exenet stop vss3⤵
- System Location Discovery: System Language Discovery
PID:1576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵
- System Location Discovery: System Language Discovery
PID:572
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set bootstatuspolicy ignoreallfailures2⤵PID:2576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\HELP_DECRYPT_YOUR_FILES.TXT2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2784
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1287864765-1847814527811261816-424769226-969725041402319760-1698769035-268994148"1⤵PID:2168
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "21433611211303200977-15282800142123995271-2134995907-625771454545223635-618521408"1⤵PID:2584
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "21258115741009707011164076762-757444558-19030773311635651818877695439379041169"1⤵PID:2424
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD56f396bc007e6cb7ec722e3a27920ab8d
SHA1b9c8f579ab0756494e905ac51dbbe65c140a72cb
SHA25685571273dbf528bf87e495b6addd136ad6acfc410e64c2446ebe774f00eb7b01
SHA512ff0a0557c8a3b22a5f6ff04574d414556e15957a094ac98eca971e99d106501c0ec99f34deb29832f07cf480859f515797e05f7573b6f91771758babff9b1e29
-
Filesize
3KB
MD51cd23d85fc78d2b993fe67f8be7b5ea1
SHA1531bcce2b00de81b87540f2ac2a43c761e850c3a
SHA2562ff2ea22d403084756cab548e13aae1ceb44bd7bdde861ab462c5061c1cba99b
SHA512db2ffd7743dd62ad7a85ac79aa88c00fe36a2bf496c3cdfb548a448e7ee68812686c1456cdcbdf387786215b8c096418370869ce4629d49c8b0c8b301b1167c2