Analysis
-
max time kernel
138s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2025, 08:06
Behavioral task
behavioral1
Sample
2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
Resource
win7-20240903-en
General
-
Target
2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
12.3MB
-
MD5
d44dde23adf8b719b299c0d0541d5676
-
SHA1
83320720aad1e6871a97cc55a0ec51f05f246bfa
-
SHA256
b394e8102efa9dcfbfacf4b2c442decaf93657223537bc61fbf141822077ded2
-
SHA512
fe991a73a23b13ff396f86f95cc75a154be42171144d56f2aefa9c3ce8abdaebbeb2f583bb1520e5cc8d20d66ce24305692d63fc07b6e2fd8571842a8649c5d8
-
SSDEEP
196608:o3XTYQmknGzwHaOtVPHd9swFBubKLtchEYX2AxFpx4g1JoHZiDzDhpyT4t2:4ujzwV3BubKyeapug7ciDzDhpyTv
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/3024-0-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral2/memory/3024-4-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral2/files/0x0009000000024168-6.dat family_blackmoon behavioral2/memory/1624-8-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral2/memory/3024-0-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral2/memory/3024-4-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral2/files/0x0009000000024168-6.dat mimikatz behavioral2/memory/1624-8-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz -
Executes dropped EXE 2 IoCs
pid Process 1624 vtukhlg.exe 5836 vtukhlg.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 121 117.50.22.22 2088 nslookup.exe Destination IP 150 208.67.222.222 2320 nslookup.exe Destination IP 169 208.67.220.220 4740 nslookup.exe Destination IP 190 208.67.220.220 4212 nslookup.exe Destination IP 59 117.50.22.22 756 nslookup.exe Destination IP 81 117.50.11.11 3416 nslookup.exe Destination IP 86 117.50.11.11 3416 nslookup.exe Destination IP 67 208.67.222.222 5224 nslookup.exe Destination IP 69 208.67.222.222 5224 nslookup.exe Destination IP 109 208.67.220.220 4772 nslookup.exe Destination IP 120 117.50.22.22 2088 nslookup.exe Destination IP 146 117.50.22.22 996 nslookup.exe Destination IP 167 208.67.222.222 4472 nslookup.exe Destination IP 171 208.67.220.220 4740 nslookup.exe Destination IP 55 117.50.11.11 1948 nslookup.exe Destination IP 70 208.67.220.220 2652 nslookup.exe Destination IP 107 208.67.222.222 2704 nslookup.exe Destination IP 145 117.50.22.22 996 nslookup.exe Destination IP 163 117.50.22.22 3008 nslookup.exe Destination IP 165 117.50.22.22 3008 nslookup.exe Destination IP 60 117.50.22.22 756 nslookup.exe Destination IP 68 208.67.222.222 5224 nslookup.exe Destination IP 152 208.67.220.220 1832 nslookup.exe Destination IP 105 208.67.222.222 2704 nslookup.exe Destination IP 123 208.67.222.222 1088 nslookup.exe Destination IP 153 208.67.220.220 1832 nslookup.exe Destination IP 168 208.67.222.222 4472 nslookup.exe Destination IP 187 208.67.222.222 2484 nslookup.exe Destination IP 44 208.67.220.220 2116 nslookup.exe Destination IP 46 208.67.220.220 2116 nslookup.exe Destination IP 57 117.50.11.11 1948 nslookup.exe Destination IP 72 208.67.220.220 2652 nslookup.exe Destination IP 100 117.50.11.11 3416 nslookup.exe Destination IP 102 117.50.22.22 2992 nslookup.exe Destination IP 124 208.67.222.222 1088 nslookup.exe Destination IP 125 208.67.222.222 1088 nslookup.exe Destination IP 104 117.50.22.22 2992 nslookup.exe Destination IP 117 117.50.11.11 2492 nslookup.exe Destination IP 127 208.67.220.220 5976 nslookup.exe Destination IP 170 208.67.220.220 4740 nslookup.exe Destination IP 118 117.50.11.11 2492 nslookup.exe Destination IP 128 208.67.220.220 5976 nslookup.exe Destination IP 135 117.50.11.11 2400 nslookup.exe Destination IP 139 117.50.11.11 2400 nslookup.exe Destination IP 149 208.67.222.222 2320 nslookup.exe Destination IP 178 117.50.11.11 4848 nslookup.exe Destination IP 43 208.67.222.222 5396 nslookup.exe Destination IP 45 208.67.220.220 2116 nslookup.exe Destination IP 108 208.67.220.220 4772 nslookup.exe Destination IP 148 208.67.222.222 2320 nslookup.exe Destination IP 160 117.50.11.11 2452 nslookup.exe Destination IP 166 208.67.222.222 4472 nslookup.exe Destination IP 30 117.50.11.11 4940 nslookup.exe Destination IP 41 208.67.222.222 5396 nslookup.exe Destination IP 42 208.67.222.222 5396 nslookup.exe Destination IP 56 117.50.11.11 1948 nslookup.exe Destination IP 110 208.67.220.220 4772 nslookup.exe Destination IP 119 117.50.11.11 2492 nslookup.exe Destination IP 122 117.50.22.22 2088 nslookup.exe Destination IP 144 117.50.11.11 2400 nslookup.exe Destination IP 58 117.50.22.22 756 nslookup.exe Destination IP 103 117.50.22.22 2992 nslookup.exe Destination IP 106 208.67.222.222 2704 nslookup.exe Destination IP 151 208.67.220.220 1832 nslookup.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\bgshgugb\vtukhlg.exe 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\bgshgugb\vtukhlg.exe 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4208 cmd.exe 2592 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x0009000000024168-6.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2592 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 1624 vtukhlg.exe Token: SeDebugPrivilege 5836 vtukhlg.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 1624 vtukhlg.exe 5836 vtukhlg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3024 wrote to memory of 4208 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 3024 wrote to memory of 4208 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 3024 wrote to memory of 4208 3024 2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 4208 wrote to memory of 2592 4208 cmd.exe 90 PID 4208 wrote to memory of 2592 4208 cmd.exe 90 PID 4208 wrote to memory of 2592 4208 cmd.exe 90 PID 4208 wrote to memory of 1624 4208 cmd.exe 97 PID 4208 wrote to memory of 1624 4208 cmd.exe 97 PID 4208 wrote to memory of 1624 4208 cmd.exe 97 PID 5836 wrote to memory of 4592 5836 vtukhlg.exe 99 PID 5836 wrote to memory of 4592 5836 vtukhlg.exe 99 PID 5836 wrote to memory of 4592 5836 vtukhlg.exe 99 PID 4592 wrote to memory of 1652 4592 cmd.exe 101 PID 4592 wrote to memory of 1652 4592 cmd.exe 101 PID 4592 wrote to memory of 1652 4592 cmd.exe 101 PID 5836 wrote to memory of 2548 5836 vtukhlg.exe 102 PID 5836 wrote to memory of 2548 5836 vtukhlg.exe 102 PID 5836 wrote to memory of 2548 5836 vtukhlg.exe 102 PID 2548 wrote to memory of 4724 2548 cmd.exe 104 PID 2548 wrote to memory of 4724 2548 cmd.exe 104 PID 2548 wrote to memory of 4724 2548 cmd.exe 104 PID 5836 wrote to memory of 4880 5836 vtukhlg.exe 105 PID 5836 wrote to memory of 4880 5836 vtukhlg.exe 105 PID 5836 wrote to memory of 4880 5836 vtukhlg.exe 105 PID 4880 wrote to memory of 4940 4880 cmd.exe 107 PID 4880 wrote to memory of 4940 4880 cmd.exe 107 PID 4880 wrote to memory of 4940 4880 cmd.exe 107 PID 5836 wrote to memory of 5160 5836 vtukhlg.exe 110 PID 5836 wrote to memory of 5160 5836 vtukhlg.exe 110 PID 5836 wrote to memory of 5160 5836 vtukhlg.exe 110 PID 5160 wrote to memory of 3368 5160 cmd.exe 112 PID 5160 wrote to memory of 3368 5160 cmd.exe 112 PID 5160 wrote to memory of 3368 5160 cmd.exe 112 PID 5836 wrote to memory of 2088 5836 vtukhlg.exe 114 PID 5836 wrote to memory of 2088 5836 vtukhlg.exe 114 PID 5836 wrote to memory of 2088 5836 vtukhlg.exe 114 PID 2088 wrote to memory of 5396 2088 cmd.exe 116 PID 2088 wrote to memory of 5396 2088 cmd.exe 116 PID 2088 wrote to memory of 5396 2088 cmd.exe 116 PID 5836 wrote to memory of 1804 5836 vtukhlg.exe 117 PID 5836 wrote to memory of 1804 5836 vtukhlg.exe 117 PID 5836 wrote to memory of 1804 5836 vtukhlg.exe 117 PID 1804 wrote to memory of 2116 1804 cmd.exe 119 PID 1804 wrote to memory of 2116 1804 cmd.exe 119 PID 1804 wrote to memory of 2116 1804 cmd.exe 119 PID 5836 wrote to memory of 920 5836 vtukhlg.exe 120 PID 5836 wrote to memory of 920 5836 vtukhlg.exe 120 PID 5836 wrote to memory of 920 5836 vtukhlg.exe 120 PID 920 wrote to memory of 5620 920 cmd.exe 122 PID 920 wrote to memory of 5620 920 cmd.exe 122 PID 920 wrote to memory of 5620 920 cmd.exe 122 PID 5836 wrote to memory of 1188 5836 vtukhlg.exe 123 PID 5836 wrote to memory of 1188 5836 vtukhlg.exe 123 PID 5836 wrote to memory of 1188 5836 vtukhlg.exe 123 PID 1188 wrote to memory of 692 1188 cmd.exe 125 PID 1188 wrote to memory of 692 1188 cmd.exe 125 PID 1188 wrote to memory of 692 1188 cmd.exe 125 PID 5836 wrote to memory of 4324 5836 vtukhlg.exe 126 PID 5836 wrote to memory of 4324 5836 vtukhlg.exe 126 PID 5836 wrote to memory of 4324 5836 vtukhlg.exe 126 PID 4324 wrote to memory of 1948 4324 cmd.exe 128 PID 4324 wrote to memory of 1948 4324 cmd.exe 128 PID 4324 wrote to memory of 1948 4324 cmd.exe 128 PID 5836 wrote to memory of 5628 5836 vtukhlg.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-21_d44dde23adf8b719b299c0d0541d5676_amadey_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\bgshgugb\vtukhlg.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2592
-
-
C:\Windows\bgshgugb\vtukhlg.exeC:\Windows\bgshgugb\vtukhlg.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
-
C:\Windows\bgshgugb\vtukhlg.exeC:\Windows\bgshgugb\vtukhlg.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5836 -
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5160 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.22.223⤵
- System Location Discovery: System Language Discovery
PID:3368
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2222⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:5396
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2202⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:2116
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 8.8.8.83⤵PID:5620
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 1.1.1.13⤵PID:692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:5628 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:756
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:408 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5224
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:3484 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:5072 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.12⤵PID:2360
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.13⤵PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.112⤵PID:5992
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3416
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.222⤵PID:5388
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:5372 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4772
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 8.8.8.82⤵PID:5772
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1892 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2492
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:4312 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:1472 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:1088
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:3920 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5976
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 8.8.8.82⤵PID:4084
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2748 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2400
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.22.222⤵PID:4044
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:3892 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:5256 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:624 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5244 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.13⤵PID:904
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:1680 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:452 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:4368 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:4472
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:5736 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4848
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.22.223⤵PID:6036
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:4900 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.220.2202⤵PID:3396
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4212
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 8.8.8.82⤵PID:4980
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1036
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 1.1.1.12⤵PID:3760
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.3MB
MD5e236009b14f4ed2410df05265518a42e
SHA16f08145ce36139931985ac5f900fdb4dfe123f00
SHA256df22a1a0611cae0deafdb7ec1ae13856c8a84d580f3eca5d688790cf5bae9742
SHA51262b847ad6e5e3459efdeeb5fe7a124836eecd47f7255a8816ee55fb4cbf637e30dabb185e5f15757016f16d4fbae465393fba035e538fd0e4dc3e3a7975ad848