Overview
overview
10Static
static
10UDP.exe
windows11-21h2-x64
3a
windows11-21h2-x64
1arm1
windows11-21h2-x64
1bj.exe
windows11-21h2-x64
10bjyk.exe
windows11-21h2-x64
10cctv.exe
windows11-21h2-x64
10cctv_2.exe
windows11-21h2-x64
10cn.exe
windows11-21h2-x64
7cn1.exe
windows11-21h2-x64
3dhl.exe
windows11-21h2-x64
10java
windows11-21h2-x64
1java (2)
windows11-21h2-x64
1java1
windows11-21h2-x64
1k5.exe
windows11-21h2-x64
10ly1
windows11-21h2-x64
1mh.exe
windows11-21h2-x64
10mips
windows11-21h2-x64
1pjhxx
windows11-21h2-x64
1rootkit
windows11-21h2-x64
1se.exe
windows11-21h2-x64
7server.exe
windows11-21h2-x64
10smss.exe
windows11-21h2-x64
10sqlrer
windows11-21h2-x64
1squld
windows11-21h2-x64
1ssh.sh
windows11-21h2-x64
3taskmgr.exe
windows11-21h2-x64
10win.exe
windows11-21h2-x64
10wm.html
windows11-21h2-x64
4wrt1
windows11-21h2-x64
1xm.exe
windows11-21h2-x64
10yk.exe
windows11-21h2-x64
10yk1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1800s -
max time network
1631s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2024 18:43
Behavioral task
behavioral1
Sample
UDP.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
a
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
arm1
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
bj.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
bjyk.exe
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
cctv.exe
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
cctv_2.exe
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
cn.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
cn1.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
dhl.exe
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
java
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
java (2)
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
java1
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
k5.exe
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
ly1
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
mh.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
mips
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
pjhxx
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
rootkit
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
se.exe
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
server.exe
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
smss.exe
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
sqlrer
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
squld
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
ssh.sh
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
taskmgr.exe
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
win.exe
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
wm.html
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
wrt1
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
xm.exe
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
yk.exe
Resource
win11-20241007-en
General
-
Target
yk1.exe
-
Size
184KB
-
MD5
76eb54ffd5a2a2e161b45a9b4e24b71b
-
SHA1
4031978e9de0805858233e45b9109c376dce1db1
-
SHA256
5ecc331e0704bb6756aaacc19bd3d356d9c6851819c18df5be8ef76ba46cde95
-
SHA512
119807cddeb634de800d82fa7eae3d11a40bf2732bac8e6a3a31c14600dee1abcdb945fbb5349895b945120c70a5e4fa9629c26f33cc5972ad0449489ef569d1
-
SSDEEP
3072:9BFDC2a8kkalMLmNTMeN1vT72dPxIhf+sHS5LTblIdp4nNtmPvqgl:9/inHlN1vTyTIBVHkTblIGUSgl
Malware Config
Signatures
-
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral32/memory/2536-0-0x0000000000400000-0x0000000000433000-memory.dmp family_gh0strat behavioral32/files/0x001c00000002aa53-7.dat family_gh0strat behavioral32/memory/2536-18-0x0000000000400000-0x0000000000433000-memory.dmp family_gh0strat behavioral32/memory/1548-19-0x0000000000400000-0x0000000000433000-memory.dmp family_gh0strat -
Gh0strat family
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List yk1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile yk1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications yk1.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\yk1.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\yk1.exe:*:enabled:@shell32.dll,-1" yk1.exe -
Executes dropped EXE 1 IoCs
pid Process 1548 zebhau.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\zebhau.exe yk1.exe File opened for modification C:\Windows\SysWOW64\zebhau.exe yk1.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yk1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zebhau.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2536 yk1.exe 2536 yk1.exe 1548 zebhau.exe 1548 zebhau.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe 2536 yk1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 yk1.exe Token: SeDebugPrivilege 1548 zebhau.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 632 2536 yk1.exe 5 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 688 2536 yk1.exe 7 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 804 2536 yk1.exe 8 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 812 2536 yk1.exe 9 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 820 2536 yk1.exe 10 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 928 2536 yk1.exe 11 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 984 2536 yk1.exe 12 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 464 2536 yk1.exe 13 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 416 2536 yk1.exe 14 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 700 2536 yk1.exe 15 PID 2536 wrote to memory of 1064 2536 yk1.exe 16 PID 2536 wrote to memory of 1064 2536 yk1.exe 16 PID 2536 wrote to memory of 1064 2536 yk1.exe 16 PID 2536 wrote to memory of 1064 2536 yk1.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:812
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:464
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:820
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3116
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca2⤵PID:3740
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3752
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3844
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3904
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3996
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}2⤵PID:4336
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1556
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2372
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1540
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2912
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1032
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2272
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2616
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3012
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\yk1.exe"C:\Users\Admin\AppData\Local\Temp\yk1.exe"2⤵
- Modifies firewall policy service
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2028
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1592
-
C:\Windows\SysWOW64\zebhau.exeC:\Windows\SysWOW64\zebhau.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD576eb54ffd5a2a2e161b45a9b4e24b71b
SHA14031978e9de0805858233e45b9109c376dce1db1
SHA2565ecc331e0704bb6756aaacc19bd3d356d9c6851819c18df5be8ef76ba46cde95
SHA512119807cddeb634de800d82fa7eae3d11a40bf2732bac8e6a3a31c14600dee1abcdb945fbb5349895b945120c70a5e4fa9629c26f33cc5972ad0449489ef569d1