Analysis
-
max time kernel
138s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 01:47
General
-
Target
2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
12.3MB
-
MD5
4c7c7fa92e4c750fea102db41c44916c
-
SHA1
d94be2c58e3faf915552afeee42b4d0505a9ce12
-
SHA256
96e1818b4e1c09bc8df9ed6bbf192fc748f60945e16ba989563d639f0a1e8db6
-
SHA512
ff2ce42730234df34b6afe48291b29c4c292a33272beaf1e1a1c348068f56a5e7846d4b356814161365c337d2e573b796a26d123fc8a6c3ec3aafea9f8a4a663
-
SSDEEP
196608:o3XTYQmknGzwHaOtVPHd9swFBubKLtchEYX2AxFpx4g1JoHZiDzDhpyT4t2b:4ujzwV3BubKyeapug7ciDzDhpyTvb
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral1/memory/5896-0-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/memory/5896-4-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/files/0x0008000000024280-6.dat family_blackmoon behavioral1/memory/4912-8-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/5896-0-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/memory/5896-4-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/files/0x0008000000024280-6.dat mimikatz behavioral1/memory/4912-8-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz -
Executes dropped EXE 2 IoCs
pid Process 4912 izbiimk.exe 4712 izbiimk.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 171 208.67.222.222 5828 nslookup.exe Destination IP 43 117.50.22.22 5616 nslookup.exe Destination IP 81 208.67.220.220 4852 nslookup.exe Destination IP 47 117.50.22.22 5616 nslookup.exe Destination IP 69 117.50.22.22 3924 nslookup.exe Destination IP 112 208.67.222.222 4540 nslookup.exe Destination IP 128 208.67.222.222 6112 nslookup.exe Destination IP 168 117.50.22.22 4632 nslookup.exe Destination IP 194 208.67.222.222 4460 nslookup.exe Destination IP 127 117.50.22.22 4416 nslookup.exe Destination IP 133 208.67.220.220 3852 nslookup.exe Destination IP 154 208.67.222.222 1956 nslookup.exe Destination IP 172 208.67.222.222 5828 nslookup.exe Destination IP 64 117.50.11.11 5468 nslookup.exe Destination IP 83 208.67.220.220 4852 nslookup.exe Destination IP 125 117.50.22.22 4416 nslookup.exe Destination IP 151 117.50.22.22 3052 nslookup.exe Destination IP 174 208.67.220.220 5600 nslookup.exe Destination IP 68 117.50.22.22 3924 nslookup.exe Destination IP 108 117.50.22.22 4996 nslookup.exe Destination IP 110 208.67.222.222 4540 nslookup.exe Destination IP 114 208.67.220.220 1060 nslookup.exe Destination IP 124 117.50.11.11 2080 nslookup.exe Destination IP 126 117.50.22.22 4416 nslookup.exe Destination IP 149 117.50.11.11 1708 nslookup.exe Destination IP 191 117.50.22.22 4984 nslookup.exe Destination IP 105 117.50.11.11 4952 nslookup.exe Destination IP 129 208.67.222.222 6112 nslookup.exe Destination IP 140 117.50.11.11 1708 nslookup.exe Destination IP 153 208.67.222.222 1956 nslookup.exe Destination IP 173 208.67.222.222 5828 nslookup.exe Destination IP 37 117.50.11.11 3256 nslookup.exe Destination IP 40 117.50.11.11 3256 nslookup.exe Destination IP 50 208.67.222.222 5484 nslookup.exe Destination IP 77 208.67.222.222 5140 nslookup.exe Destination IP 122 117.50.11.11 2080 nslookup.exe Destination IP 131 208.67.220.220 3852 nslookup.exe Destination IP 156 208.67.220.220 4468 nslookup.exe Destination IP 170 117.50.22.22 4632 nslookup.exe Destination IP 54 208.67.220.220 1468 nslookup.exe Destination IP 65 117.50.11.11 5468 nslookup.exe Destination IP 99 117.50.11.11 4952 nslookup.exe Destination IP 106 117.50.11.11 4952 nslookup.exe Destination IP 184 117.50.11.11 1920 nslookup.exe Destination IP 188 117.50.22.22 4984 nslookup.exe Destination IP 192 208.67.222.222 4460 nslookup.exe Destination IP 109 117.50.22.22 4996 nslookup.exe Destination IP 111 208.67.222.222 4540 nslookup.exe Destination IP 169 117.50.22.22 4632 nslookup.exe Destination IP 183 117.50.11.11 1920 nslookup.exe Destination IP 193 208.67.222.222 4460 nslookup.exe Destination IP 53 208.67.220.220 1468 nslookup.exe Destination IP 132 208.67.220.220 3852 nslookup.exe Destination IP 166 117.50.11.11 4300 nslookup.exe Destination IP 167 117.50.11.11 4300 nslookup.exe Destination IP 197 208.67.220.220 4456 nslookup.exe Destination IP 79 208.67.220.220 4852 nslookup.exe Destination IP 39 117.50.11.11 3256 nslookup.exe Destination IP 123 117.50.11.11 2080 nslookup.exe Destination IP 130 208.67.222.222 6112 nslookup.exe Destination IP 150 117.50.22.22 3052 nslookup.exe Destination IP 158 208.67.220.220 4468 nslookup.exe Destination IP 51 208.67.222.222 5484 nslookup.exe Destination IP 55 208.67.220.220 1468 nslookup.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\erfitbug\izbiimk.exe 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\erfitbug\izbiimk.exe 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language izbiimk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1508 PING.EXE 5820 cmd.exe -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x0008000000024280-6.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1508 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4912 izbiimk.exe Token: SeDebugPrivilege 4712 izbiimk.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 4912 izbiimk.exe 4712 izbiimk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5896 wrote to memory of 5820 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 5896 wrote to memory of 5820 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 5896 wrote to memory of 5820 5896 2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 87 PID 5820 wrote to memory of 1508 5820 cmd.exe 89 PID 5820 wrote to memory of 1508 5820 cmd.exe 89 PID 5820 wrote to memory of 1508 5820 cmd.exe 89 PID 5820 wrote to memory of 4912 5820 cmd.exe 97 PID 5820 wrote to memory of 4912 5820 cmd.exe 97 PID 5820 wrote to memory of 4912 5820 cmd.exe 97 PID 4712 wrote to memory of 5432 4712 izbiimk.exe 99 PID 4712 wrote to memory of 5432 4712 izbiimk.exe 99 PID 4712 wrote to memory of 5432 4712 izbiimk.exe 99 PID 5432 wrote to memory of 4108 5432 cmd.exe 101 PID 5432 wrote to memory of 4108 5432 cmd.exe 101 PID 5432 wrote to memory of 4108 5432 cmd.exe 101 PID 4712 wrote to memory of 2208 4712 izbiimk.exe 104 PID 4712 wrote to memory of 2208 4712 izbiimk.exe 104 PID 4712 wrote to memory of 2208 4712 izbiimk.exe 104 PID 2208 wrote to memory of 5420 2208 cmd.exe 106 PID 2208 wrote to memory of 5420 2208 cmd.exe 106 PID 2208 wrote to memory of 5420 2208 cmd.exe 106 PID 4712 wrote to memory of 3576 4712 izbiimk.exe 107 PID 4712 wrote to memory of 3576 4712 izbiimk.exe 107 PID 4712 wrote to memory of 3576 4712 izbiimk.exe 107 PID 3576 wrote to memory of 3256 3576 cmd.exe 109 PID 3576 wrote to memory of 3256 3576 cmd.exe 109 PID 3576 wrote to memory of 3256 3576 cmd.exe 109 PID 4712 wrote to memory of 232 4712 izbiimk.exe 113 PID 4712 wrote to memory of 232 4712 izbiimk.exe 113 PID 4712 wrote to memory of 232 4712 izbiimk.exe 113 PID 232 wrote to memory of 5616 232 cmd.exe 115 PID 232 wrote to memory of 5616 232 cmd.exe 115 PID 232 wrote to memory of 5616 232 cmd.exe 115 PID 4712 wrote to memory of 4292 4712 izbiimk.exe 116 PID 4712 wrote to memory of 4292 4712 izbiimk.exe 116 PID 4712 wrote to memory of 4292 4712 izbiimk.exe 116 PID 4292 wrote to memory of 5484 4292 cmd.exe 118 PID 4292 wrote to memory of 5484 4292 cmd.exe 118 PID 4292 wrote to memory of 5484 4292 cmd.exe 118 PID 4712 wrote to memory of 3176 4712 izbiimk.exe 119 PID 4712 wrote to memory of 3176 4712 izbiimk.exe 119 PID 4712 wrote to memory of 3176 4712 izbiimk.exe 119 PID 3176 wrote to memory of 1468 3176 cmd.exe 121 PID 3176 wrote to memory of 1468 3176 cmd.exe 121 PID 3176 wrote to memory of 1468 3176 cmd.exe 121 PID 4712 wrote to memory of 3704 4712 izbiimk.exe 122 PID 4712 wrote to memory of 3704 4712 izbiimk.exe 122 PID 4712 wrote to memory of 3704 4712 izbiimk.exe 122 PID 3704 wrote to memory of 5832 3704 cmd.exe 124 PID 3704 wrote to memory of 5832 3704 cmd.exe 124 PID 3704 wrote to memory of 5832 3704 cmd.exe 124 PID 4712 wrote to memory of 1588 4712 izbiimk.exe 125 PID 4712 wrote to memory of 1588 4712 izbiimk.exe 125 PID 4712 wrote to memory of 1588 4712 izbiimk.exe 125 PID 1588 wrote to memory of 2952 1588 cmd.exe 127 PID 1588 wrote to memory of 2952 1588 cmd.exe 127 PID 1588 wrote to memory of 2952 1588 cmd.exe 127 PID 4712 wrote to memory of 5276 4712 izbiimk.exe 128 PID 4712 wrote to memory of 5276 4712 izbiimk.exe 128 PID 4712 wrote to memory of 5276 4712 izbiimk.exe 128 PID 5276 wrote to memory of 5468 5276 cmd.exe 130 PID 5276 wrote to memory of 5468 5276 cmd.exe 130 PID 5276 wrote to memory of 5468 5276 cmd.exe 130 PID 4712 wrote to memory of 1916 4712 izbiimk.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-02_4c7c7fa92e4c750fea102db41c44916c_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\erfitbug\izbiimk.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5820 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1508
-
-
C:\Windows\erfitbug\izbiimk.exeC:\Windows\erfitbug\izbiimk.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4912
-
-
-
C:\Windows\erfitbug\izbiimk.exeC:\Windows\erfitbug\izbiimk.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 8.8.8.83⤵PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 1.1.1.13⤵PID:5420
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3256
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:5484
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:5832
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.11.112⤵
- Suspicious use of WriteProcessMemory
PID:5276 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5468
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:1916 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5140
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2202⤵PID:2396
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:2400 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:4628 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.13⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:4820 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.222⤵PID:4836
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2222⤵PID:5428
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:4844 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:6104 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 8.8.8.83⤵PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 1.1.1.12⤵PID:6132
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:5964
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:3472 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:4676 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.222.2222⤵PID:2152
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:6112
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:5488 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 8.8.8.83⤵PID:5132
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:5424
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:5468 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:848 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:3060 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.83⤵PID:332
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5948 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:5852
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:4316 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4632
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2222⤵PID:4644
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:5828
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:5744 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5600
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 8.8.8.82⤵PID:4580
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 1.1.1.13⤵PID:5172
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:4400 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.222.2222⤵PID:116
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4460
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:4764 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:4456
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:5792 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 1.1.1.12⤵PID:3040
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.4MB
MD5ed3f23dc83af38881f230e68b136a35b
SHA1cd54ca91be9cad329bc43fbd531db0688aa537ba
SHA256175b1126799bea616772d721c4d1a8b0fde30264e4fc7cb0310b35dd616202ed
SHA5127771ade2aa635b3164b60adc00055b95ec39a7d05d295008a62f36389540c6e3d946784dd48ceedb10f4aacc19fb4c7972d0da6e1771e14f93bb61698cdaac98