Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2022 11:24
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
235KB
-
MD5
6a70c8ff0b09cc809fa362398e18b3c2
-
SHA1
77011a9774d30c2aa71777ef756b217442d57564
-
SHA256
f331a3b1ab03bd227de9722bfc16dfaf0bdf8a692995ebc868c711c08f664b9c
-
SHA512
87f3a3fd21850d3175ef9af86f6e7a4cf2d5fad410726a48d6a12bce0e80f9dc423e7b9a388a3341386aaae39479902fd0e41c133707d9ffd2fbbc363b09e139
-
SSDEEP
6144:eLhyLd3BRfc5wE2BO4IQGkRQmFstTtTHX8qMrc:eLhyFPQwLE4I1kjFsPT38n
Malware Config
Extracted
danabot
49.0.50.0:57
51.0.52.0:0
53.0.54.0:1200
55.0.56.0:65535
-
type
loader
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral2/memory/4716-133-0x00000000004A0000-0x00000000004A9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3544 E6BB.exe 3380 Yystuqewt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation E6BB.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 676 Process not Found 1412 chrome.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3544 set thread context of 4196 3544 E6BB.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 1912 4196 WerFault.exe 93 3512 1412 WerFault.exe 91 5016 3544 WerFault.exe 89 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Checks processor information in registry 2 TTPs 46 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision E6BB.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString E6BB.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision E6BB.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor E6BB.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 E6BB.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 E6BB.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data E6BB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4716 file.exe 4716 file.exe 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 676 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4716 file.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeDebugPrivilege 3380 Yystuqewt.exe Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeDebugPrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found Token: SeShutdownPrivilege 676 Process not Found Token: SeCreatePagefilePrivilege 676 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3380 Yystuqewt.exe 1412 chrome.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3380 Yystuqewt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1412 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 676 wrote to memory of 3544 676 Process not Found 89 PID 676 wrote to memory of 3544 676 Process not Found 89 PID 676 wrote to memory of 3544 676 Process not Found 89 PID 3544 wrote to memory of 3380 3544 E6BB.exe 90 PID 3544 wrote to memory of 3380 3544 E6BB.exe 90 PID 3544 wrote to memory of 3380 3544 E6BB.exe 90 PID 676 wrote to memory of 1412 676 Process not Found 91 PID 676 wrote to memory of 1412 676 Process not Found 91 PID 1412 wrote to memory of 2608 1412 chrome.exe 92 PID 1412 wrote to memory of 2608 1412 chrome.exe 92 PID 3544 wrote to memory of 4196 3544 E6BB.exe 93 PID 3544 wrote to memory of 4196 3544 E6BB.exe 93 PID 3544 wrote to memory of 4196 3544 E6BB.exe 93 PID 3544 wrote to memory of 4196 3544 E6BB.exe 93 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1360 1412 chrome.exe 98 PID 1412 wrote to memory of 1820 1412 chrome.exe 96 PID 1412 wrote to memory of 1820 1412 chrome.exe 96 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99 PID 1412 wrote to memory of 4644 1412 chrome.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4716
-
C:\Users\Admin\AppData\Local\Temp\E6BB.exeC:\Users\Admin\AppData\Local\Temp\E6BB.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\Yystuqewt.exe"C:\Users\Admin\AppData\Local\Temp\Yystuqewt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3380
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Checks processor information in registry
PID:4196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 13163⤵
- Program crash
PID:1912
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 14362⤵
- Program crash
PID:5016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --no-default-browser-check --silent-launch --disable-backgrounding-occluded-windows --disable-background-timer-throttling --ran-launcher --profile-directory="Default"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff4dd44f50,0x7fff4dd44f60,0x7fff4dd44f702⤵PID:2608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,9616140401906500169,15347428270810435543,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1980 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,9616140401906500169,15347428270810435543,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1652 /prefetch:22⤵PID:1360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,9616140401906500169,15347428270810435543,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2276 /prefetch:82⤵PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9616140401906500169,15347428270810435543,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3536 /prefetch:82⤵PID:4768
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1412 -s 36202⤵
- Program crash
PID:3512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4196 -ip 41961⤵PID:1608
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:440
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 512 -p 1412 -ip 14121⤵PID:4148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3544 -ip 35441⤵PID:4084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD59ff180b2f2774103cb0d36ccbf89e99f
SHA12e87dd7a8d0ee68427f89fd4bb88a60f76a4eb76
SHA2564b0831d1621248e1cf4d0e98208193ca71c278714e034ea0b2d0b0c2a26a3593
SHA512250107df31add644fb06aee8c7078de8a06f14fe4f19b1aaa3ee9a0541e7b6d90daee237c902bf592f3d64228625023c50b2130ba84387e1a41fd94d08b9756a
-
Filesize
4.3MB
MD59ff180b2f2774103cb0d36ccbf89e99f
SHA12e87dd7a8d0ee68427f89fd4bb88a60f76a4eb76
SHA2564b0831d1621248e1cf4d0e98208193ca71c278714e034ea0b2d0b0c2a26a3593
SHA512250107df31add644fb06aee8c7078de8a06f14fe4f19b1aaa3ee9a0541e7b6d90daee237c902bf592f3d64228625023c50b2130ba84387e1a41fd94d08b9756a
-
Filesize
1.2MB
MD51620dabc5dc8ff0c18497a0e60bcacfb
SHA1f90061876eb844fefc9de8fdccf963b66066a7e5
SHA2565b642f72bdb6f420d87669c20fd94f879da22e30a04620b3e9faaf755b1a201b
SHA512355e9b01e4b09029d813cfcbdf6fea814130e21e65d4496d4a098034d66a0b1eb428a8183dc6e0e5c422e8d2d51ec2e0807f3345137e51ac591b4331f6c2d91a
-
Filesize
1.2MB
MD51620dabc5dc8ff0c18497a0e60bcacfb
SHA1f90061876eb844fefc9de8fdccf963b66066a7e5
SHA2565b642f72bdb6f420d87669c20fd94f879da22e30a04620b3e9faaf755b1a201b
SHA512355e9b01e4b09029d813cfcbdf6fea814130e21e65d4496d4a098034d66a0b1eb428a8183dc6e0e5c422e8d2d51ec2e0807f3345137e51ac591b4331f6c2d91a