Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 19:56
Behavioral task
behavioral1
Sample
3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe
Resource
win7-20240903-en
General
-
Target
3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe
-
Size
10.8MB
-
MD5
7e4bb3245fcd076f30d4a57da5b0ebf7
-
SHA1
c72a8bd2ac956ee2a950eb165b51fd9bbcbff385
-
SHA256
3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549
-
SHA512
838242b4c02bf91a06d386d27db96a714692b729102d1a64825a4de62bf1614ff118806b4b39e3dc25d8d150c49fc0a140c2a6073ad7a3cf5794cb3edd2cd04b
-
SSDEEP
196608:9EaOk2c1uwl1CPwDv3uFhi43v13uFnCPws8S/VW08Sr8lQeY3YKmknGzwHIPHd9H:95nEwl1CPwDv3uFY43v13uFnCPwa/VWH
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral2/memory/1936-0-0x0000000000400000-0x0000000000CEB000-memory.dmp family_blackmoon behavioral2/memory/1936-4-0x0000000000400000-0x0000000000CEB000-memory.dmp family_blackmoon behavioral2/files/0x000a000000023b68-6.dat family_blackmoon behavioral2/memory/592-16-0x0000000000400000-0x0000000000466000-memory.dmp family_blackmoon behavioral2/memory/592-18-0x0000000000400000-0x0000000000466000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 3 IoCs
resource yara_rule behavioral2/memory/1936-0-0x0000000000400000-0x0000000000CEB000-memory.dmp mimikatz behavioral2/memory/1936-4-0x0000000000400000-0x0000000000CEB000-memory.dmp mimikatz behavioral2/files/0x000a000000023b68-6.dat mimikatz -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts gmrgbmm.exe -
Executes dropped EXE 3 IoCs
pid Process 3620 gmrgbmm.exe 2992 gmrgbmm.exe 592 wpltiqffltbcdjk32524.exe -
Unexpected DNS network traffic destination 60 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 198.100.148.224 Destination IP 144.76.103.143 Destination IP 207.148.83.241 Destination IP 142.4.204.111 Destination IP 94.103.153.176 Destination IP 13.239.157.177 Destination IP 198.100.148.224 Destination IP 163.172.168.171 Destination IP 79.124.7.81 Destination IP 165.227.40.43 Destination IP 142.4.205.47 Destination IP 178.63.116.152 Destination IP 207.148.83.241 Destination IP 165.227.40.43 Destination IP 188.226.146.136 Destination IP 51.75.173.177 Destination IP 188.226.146.136 Destination IP 161.97.219.84 Destination IP 178.63.116.152 Destination IP 142.4.205.47 Destination IP 66.70.228.164 Destination IP 163.172.168.171 Destination IP 13.239.157.177 Destination IP 13.239.157.177 Destination IP 142.4.205.47 Destination IP 198.100.148.224 Destination IP 185.84.81.194 Destination IP 79.124.7.81 Destination IP 94.103.153.176 Destination IP 79.124.7.81 Destination IP 165.227.40.43 Destination IP 163.172.168.171 Destination IP 51.75.173.177 Destination IP 207.192.71.13 Destination IP 207.192.71.13 Destination IP 5.132.191.104 Destination IP 51.77.227.84 Destination IP 207.192.71.13 Destination IP 144.76.103.143 Destination IP 142.4.204.111 Destination IP 144.76.103.143 Destination IP 51.254.25.115 Destination IP 94.103.153.176 Destination IP 159.203.38.175 Destination IP 66.70.228.164 Destination IP 161.97.219.84 Destination IP 185.84.81.194 Destination IP 5.132.191.104 Destination IP 159.203.38.175 Destination IP 161.97.219.84 Destination IP 51.75.173.177 Destination IP 178.63.116.152 Destination IP 207.148.83.241 Destination IP 142.4.204.111 Destination IP 159.203.38.175 Destination IP 66.70.228.164 Destination IP 51.77.227.84 Destination IP 51.77.227.84 Destination IP 188.226.146.136 Destination IP 51.254.25.115 -
resource yara_rule behavioral2/files/0x000800000001e104-14.dat upx behavioral2/memory/592-16-0x0000000000400000-0x0000000000466000-memory.dmp upx behavioral2/memory/592-18-0x0000000000400000-0x0000000000466000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\iblvzgfy\gmrgbmm.exe 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe File opened for modification C:\Windows\iblvzgfy\gmrgbmm.exe 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe File created C:\Windows\iblvzgfy\wpltiqffltbcdjk32524.exe gmrgbmm.exe -
System Location Discovery: System Language Discovery 1 TTPs 47 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gmrgbmm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gmrgbmm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4104 cmd.exe 1964 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b68-6.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1964 PING.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe 592 wpltiqffltbcdjk32524.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe Token: SeDebugPrivilege 3620 gmrgbmm.exe Token: SeDebugPrivilege 2992 gmrgbmm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe 3620 gmrgbmm.exe 2992 gmrgbmm.exe 592 wpltiqffltbcdjk32524.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 4104 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe 83 PID 1936 wrote to memory of 4104 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe 83 PID 1936 wrote to memory of 4104 1936 3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe 83 PID 4104 wrote to memory of 1964 4104 cmd.exe 85 PID 4104 wrote to memory of 1964 4104 cmd.exe 85 PID 4104 wrote to memory of 1964 4104 cmd.exe 85 PID 4104 wrote to memory of 3620 4104 cmd.exe 87 PID 4104 wrote to memory of 3620 4104 cmd.exe 87 PID 4104 wrote to memory of 3620 4104 cmd.exe 87 PID 2992 wrote to memory of 592 2992 gmrgbmm.exe 89 PID 2992 wrote to memory of 592 2992 gmrgbmm.exe 89 PID 2992 wrote to memory of 592 2992 gmrgbmm.exe 89 PID 2992 wrote to memory of 2952 2992 gmrgbmm.exe 91 PID 2992 wrote to memory of 2952 2992 gmrgbmm.exe 91 PID 2992 wrote to memory of 2952 2992 gmrgbmm.exe 91 PID 2952 wrote to memory of 2220 2952 cmd.exe 93 PID 2952 wrote to memory of 2220 2952 cmd.exe 93 PID 2952 wrote to memory of 2220 2952 cmd.exe 93 PID 2992 wrote to memory of 4304 2992 gmrgbmm.exe 106 PID 2992 wrote to memory of 4304 2992 gmrgbmm.exe 106 PID 2992 wrote to memory of 4304 2992 gmrgbmm.exe 106 PID 4304 wrote to memory of 4748 4304 cmd.exe 108 PID 4304 wrote to memory of 4748 4304 cmd.exe 108 PID 4304 wrote to memory of 4748 4304 cmd.exe 108 PID 2992 wrote to memory of 1508 2992 gmrgbmm.exe 111 PID 2992 wrote to memory of 1508 2992 gmrgbmm.exe 111 PID 2992 wrote to memory of 1508 2992 gmrgbmm.exe 111 PID 1508 wrote to memory of 1108 1508 cmd.exe 113 PID 1508 wrote to memory of 1108 1508 cmd.exe 113 PID 1508 wrote to memory of 1108 1508 cmd.exe 113 PID 2992 wrote to memory of 4100 2992 gmrgbmm.exe 115 PID 2992 wrote to memory of 4100 2992 gmrgbmm.exe 115 PID 2992 wrote to memory of 4100 2992 gmrgbmm.exe 115 PID 4100 wrote to memory of 3668 4100 cmd.exe 117 PID 4100 wrote to memory of 3668 4100 cmd.exe 117 PID 4100 wrote to memory of 3668 4100 cmd.exe 117 PID 2992 wrote to memory of 556 2992 gmrgbmm.exe 118 PID 2992 wrote to memory of 556 2992 gmrgbmm.exe 118 PID 2992 wrote to memory of 556 2992 gmrgbmm.exe 118 PID 556 wrote to memory of 1664 556 cmd.exe 120 PID 556 wrote to memory of 1664 556 cmd.exe 120 PID 556 wrote to memory of 1664 556 cmd.exe 120 PID 2992 wrote to memory of 3976 2992 gmrgbmm.exe 121 PID 2992 wrote to memory of 3976 2992 gmrgbmm.exe 121 PID 2992 wrote to memory of 3976 2992 gmrgbmm.exe 121 PID 3976 wrote to memory of 2960 3976 cmd.exe 123 PID 3976 wrote to memory of 2960 3976 cmd.exe 123 PID 3976 wrote to memory of 2960 3976 cmd.exe 123 PID 2992 wrote to memory of 3580 2992 gmrgbmm.exe 124 PID 2992 wrote to memory of 3580 2992 gmrgbmm.exe 124 PID 2992 wrote to memory of 3580 2992 gmrgbmm.exe 124 PID 3580 wrote to memory of 2828 3580 cmd.exe 126 PID 3580 wrote to memory of 2828 3580 cmd.exe 126 PID 3580 wrote to memory of 2828 3580 cmd.exe 126 PID 2992 wrote to memory of 968 2992 gmrgbmm.exe 127 PID 2992 wrote to memory of 968 2992 gmrgbmm.exe 127 PID 2992 wrote to memory of 968 2992 gmrgbmm.exe 127 PID 968 wrote to memory of 4384 968 cmd.exe 129 PID 968 wrote to memory of 4384 968 cmd.exe 129 PID 968 wrote to memory of 4384 968 cmd.exe 129 PID 2992 wrote to memory of 4872 2992 gmrgbmm.exe 130 PID 2992 wrote to memory of 4872 2992 gmrgbmm.exe 130 PID 2992 wrote to memory of 4872 2992 gmrgbmm.exe 130 PID 4872 wrote to memory of 224 4872 cmd.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe"C:\Users\Admin\AppData\Local\Temp\3399274e0046749cff555e46cf3d33437d235651cd94923e356b0d996cc53549.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\iblvzgfy\gmrgbmm.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1964
-
-
C:\Windows\iblvzgfy\gmrgbmm.exeC:\Windows\iblvzgfy\gmrgbmm.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3620
-
-
-
C:\Windows\iblvzgfy\gmrgbmm.exeC:\Windows\iblvzgfy\gmrgbmm.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\iblvzgfy\wpltiqffltbcdjk32524.exeC:\Windows\iblvzgfy\wpltiqffltbcdjk32524.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 161.97.219.842⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 161.97.219.843⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 163.172.168.1712⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 163.172.168.1713⤵
- System Location Discovery: System Language Discovery
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 94.103.153.1762⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 94.103.153.1763⤵
- System Location Discovery: System Language Discovery
PID:1108
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 207.192.71.132⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 207.192.71.133⤵
- System Location Discovery: System Language Discovery
PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 178.63.116.1522⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 178.63.116.1523⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.77.227.842⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.77.227.843⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 188.226.146.1362⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 188.226.146.1363⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.75.173.1772⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.75.173.1773⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 79.124.7.812⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 79.124.7.813⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 144.76.103.1432⤵
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 144.76.103.1433⤵
- System Location Discovery: System Language Discovery
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 5.132.191.1042⤵
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 5.132.191.1043⤵
- System Location Discovery: System Language Discovery
PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 13.239.157.1772⤵
- System Location Discovery: System Language Discovery
PID:2280 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 13.239.157.1773⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 207.148.83.2412⤵
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 207.148.83.2413⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 165.227.40.432⤵
- System Location Discovery: System Language Discovery
PID:3424 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 165.227.40.433⤵
- System Location Discovery: System Language Discovery
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 142.4.204.1112⤵
- System Location Discovery: System Language Discovery
PID:396 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 142.4.204.1113⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 142.4.205.472⤵
- System Location Discovery: System Language Discovery
PID:1980 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 142.4.205.473⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 198.100.148.2242⤵
- System Location Discovery: System Language Discovery
PID:4396 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 198.100.148.2243⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 159.203.38.1752⤵
- System Location Discovery: System Language Discovery
PID:3852 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 159.203.38.1753⤵
- System Location Discovery: System Language Discovery
PID:3164
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 66.70.228.1642⤵
- System Location Discovery: System Language Discovery
PID:3756 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 66.70.228.1643⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.254.25.1152⤵
- System Location Discovery: System Language Discovery
PID:4288 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.254.25.1153⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 185.84.81.1942⤵
- System Location Discovery: System Language Discovery
PID:3740 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 185.84.81.1943⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.9MB
MD5b193b3dd55634c4441ac67fe47a190bf
SHA132d0283b428c5dd3dca76393c1bd6c2e7344a465
SHA256d19651930fe238c15fd7e80fd544b14fc241c9e2367b5c8491410c912dee3afc
SHA5126a342db5229e22569b14dd1ac3a82aadfdab678d3284693636d83137c3d9a979a24eab5dd219d9e4881be248e2a4f5170268af39bda0de9246a44e3ceea8e5af
-
Filesize
69KB
MD58a761ad0a469caa921b8a1bdb989b9d1
SHA14584c31d116e15f402cc17122edd304eb6c95b2e
SHA256875abc09f1abc43dfcc8a9c2a5e541c9a8bcaf33a4e8faa20c58947f8c8b56fa
SHA512d2e541a9a245ea883b54e06583c5db4532e042e333f633e9dc20a1fd5d8d11c46a283274bcde0f972234a63f95e518a27da50f34a1899d88a398bbeb76cb371f