Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 11:15

General

  • Target

    a56b6f33d1d25ea6e179f69c6f65d7cbf344a2554f5398c713914fca3d183127.exe

  • Size

    276KB

  • MD5

    15b4612ff391269e3c0ca6067323b55d

  • SHA1

    407f70be2d780f6792b4de8826c0548d075aada9

  • SHA256

    a56b6f33d1d25ea6e179f69c6f65d7cbf344a2554f5398c713914fca3d183127

  • SHA512

    36e7aa5c1638eaaedcace5d1e58300c8f3031f0cb11c2c538e340760d83926ceffe6afbc24e24c36ef4eaf66892cdd95180d43e70d4f377015b51c2d9cb36b84

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a56b6f33d1d25ea6e179f69c6f65d7cbf344a2554f5398c713914fca3d183127.exe
    "C:\Users\Admin\AppData\Local\Temp\a56b6f33d1d25ea6e179f69c6f65d7cbf344a2554f5398c713914fca3d183127.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\nslookup.exe
      nslookup zonealarm.bit ns1.corp-servers.ru
      2⤵
        PID:2128
      • C:\Windows\SysWOW64\nslookup.exe
        nslookup ransomware.bit ns2.corp-servers.ru
        2⤵
          PID:3444
        • C:\Windows\SysWOW64\nslookup.exe
          nslookup zonealarm.bit ns2.corp-servers.ru
          2⤵
            PID:2336
          • C:\Windows\SysWOW64\nslookup.exe
            nslookup ransomware.bit ns1.corp-servers.ru
            2⤵
              PID:988
            • C:\Windows\SysWOW64\nslookup.exe
              nslookup zonealarm.bit ns1.corp-servers.ru
              2⤵
                PID:1808
              • C:\Windows\SysWOW64\nslookup.exe
                nslookup ransomware.bit ns2.corp-servers.ru
                2⤵
                  PID:3716
                • C:\Windows\SysWOW64\nslookup.exe
                  nslookup zonealarm.bit ns2.corp-servers.ru
                  2⤵
                    PID:4072
                  • C:\Windows\SysWOW64\nslookup.exe
                    nslookup ransomware.bit ns1.corp-servers.ru
                    2⤵
                      PID:3972
                    • C:\Windows\SysWOW64\nslookup.exe
                      nslookup zonealarm.bit ns1.corp-servers.ru
                      2⤵
                        PID:3856
                      • C:\Windows\SysWOW64\nslookup.exe
                        nslookup ransomware.bit ns2.corp-servers.ru
                        2⤵
                          PID:3184
                        • C:\Windows\SysWOW64\nslookup.exe
                          nslookup zonealarm.bit ns2.corp-servers.ru
                          2⤵
                            PID:1452
                          • C:\Windows\SysWOW64\nslookup.exe
                            nslookup ransomware.bit ns1.corp-servers.ru
                            2⤵
                              PID:2992
                            • C:\Windows\SysWOW64\nslookup.exe
                              nslookup zonealarm.bit ns1.corp-servers.ru
                              2⤵
                                PID:2144
                              • C:\Windows\SysWOW64\nslookup.exe
                                nslookup ransomware.bit ns2.corp-servers.ru
                                2⤵
                                  PID:3584
                                • C:\Windows\SysWOW64\nslookup.exe
                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                  2⤵
                                    PID:2384
                                  • C:\Windows\SysWOW64\nslookup.exe
                                    nslookup ransomware.bit ns1.corp-servers.ru
                                    2⤵
                                      PID:1112
                                    • C:\Windows\SysWOW64\nslookup.exe
                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                      2⤵
                                        PID:2152
                                      • C:\Windows\SysWOW64\nslookup.exe
                                        nslookup ransomware.bit ns2.corp-servers.ru
                                        2⤵
                                          PID:3792
                                        • C:\Windows\SysWOW64\nslookup.exe
                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                          2⤵
                                            PID:3996
                                          • C:\Windows\SysWOW64\nslookup.exe
                                            nslookup ransomware.bit ns1.corp-servers.ru
                                            2⤵
                                              PID:2148
                                            • C:\Windows\SysWOW64\nslookup.exe
                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                              2⤵
                                                PID:2792
                                              • C:\Windows\SysWOW64\nslookup.exe
                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                2⤵
                                                  PID:2996
                                                • C:\Windows\SysWOW64\nslookup.exe
                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                  2⤵
                                                    PID:3576
                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                    2⤵
                                                      PID:2080
                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                      2⤵
                                                        PID:3768
                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                        2⤵
                                                          PID:2204
                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                          2⤵
                                                            PID:3788
                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                            2⤵
                                                              PID:4040
                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                              2⤵
                                                                PID:2292
                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                2⤵
                                                                  PID:1456
                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                  2⤵
                                                                    PID:3936
                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                    2⤵
                                                                      PID:524
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                      2⤵
                                                                        PID:2284
                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                        2⤵
                                                                          PID:2228
                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                          2⤵
                                                                            PID:1804
                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                            2⤵
                                                                              PID:3608
                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                              2⤵
                                                                                PID:3592
                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                2⤵
                                                                                  PID:2296
                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                  2⤵
                                                                                    PID:1284
                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                    2⤵
                                                                                      PID:4088
                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                      2⤵
                                                                                        PID:916
                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                        2⤵
                                                                                          PID:2324
                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                          2⤵
                                                                                            PID:2816
                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                            2⤵
                                                                                              PID:3400
                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                              2⤵
                                                                                                PID:2812
                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                2⤵
                                                                                                  PID:3564
                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                  2⤵
                                                                                                    PID:2552
                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                    2⤵
                                                                                                      PID:3220
                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                      2⤵
                                                                                                        PID:3744
                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                        2⤵
                                                                                                          PID:3952
                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                          2⤵
                                                                                                            PID:1992
                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                            2⤵
                                                                                                              PID:3752
                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                              2⤵
                                                                                                                PID:648
                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                2⤵
                                                                                                                  PID:1484
                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                  2⤵
                                                                                                                    PID:1368
                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                    2⤵
                                                                                                                      PID:3928
                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                      2⤵
                                                                                                                        PID:2772
                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                        2⤵
                                                                                                                          PID:3756
                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                          2⤵
                                                                                                                            PID:1676
                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                            2⤵
                                                                                                                              PID:3780
                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                              2⤵
                                                                                                                                PID:432
                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                2⤵
                                                                                                                                  PID:3252
                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                  2⤵
                                                                                                                                    PID:3828
                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                    2⤵
                                                                                                                                      PID:2768
                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                      2⤵
                                                                                                                                        PID:1728
                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                        2⤵
                                                                                                                                          PID:2764
                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                          2⤵
                                                                                                                                            PID:3844
                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                            2⤵
                                                                                                                                              PID:3944
                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                              2⤵
                                                                                                                                                PID:2332
                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                2⤵
                                                                                                                                                  PID:2260
                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                  2⤵
                                                                                                                                                    PID:600
                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1604
                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3280
                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4080
                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4092
                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2312
                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3176
                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3452
                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1448
                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1656
                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2180
                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:780
                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1588
                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2280
                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3872
                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2200
                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1760
                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4064
                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:828
                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3276
                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2272
                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1820
                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1444
                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3988
                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3152
                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3544
                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2184
                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1692
                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3864
                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3868
                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2396
                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:508
                                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2428
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3164
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1160
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2308
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2276
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:520
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3984
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2160
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                  nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1300
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                    nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3948
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                      nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1628
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                        nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:64
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                          nslookup zonealarm.bit ns2.corp-servers.ru
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:208
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                            nslookup ransomware.bit ns1.corp-servers.ru
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3272
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                              nslookup zonealarm.bit ns1.corp-servers.ru
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:784
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                                                                                                                                nslookup ransomware.bit ns2.corp-servers.ru
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:3076

                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                              • memory/432-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/524-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/648-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/916-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/988-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1112-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1284-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1368-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1452-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1456-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1484-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1676-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1804-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1808-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/1992-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2080-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2128-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2144-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2148-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2152-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2204-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2228-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2284-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2292-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2296-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2324-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2336-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2384-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2552-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2768-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2772-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2792-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2812-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2816-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2992-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/2996-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3172-115-0x0000000000B00000-0x0000000000C4A000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                              • memory/3172-114-0x0000000000400000-0x00000000009F7000-memory.dmp
                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                              • memory/3184-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3220-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3252-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3400-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3444-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3564-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3576-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3584-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3592-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3608-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3716-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3744-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3752-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3756-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3768-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3780-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3788-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3792-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3828-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3856-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3928-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3936-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3952-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3972-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/3996-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/4040-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/4072-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                              • memory/4088-155-0x0000000000000000-mapping.dmp