Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 02:55
General
-
Target
2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
11.5MB
-
MD5
b2b54c597b2ba3396f0eb355048cc42a
-
SHA1
8fa7fa3814d51b1172a1b365cbb001f762d1eb05
-
SHA256
dd5783c7b3ee45e6da6f039ff63133e8a1d5f963f62852b2b2d2cbca55bfd74d
-
SHA512
29438e853da2b8ecb8f7f616701fd579b4fa5832d692b1ba1ee21e9b76abe6ee57c2ebe4ac6e6507d7731fd4ee45b4553b393689342c2c56aa1e313158075393
-
SSDEEP
196608:9EaOk2c1uwl1CPwDv3uFhi43v13uFnCPws8S/VW08Sr8lQeY3YKmknGzwHIPHd9H:95nEwl1CPwDv3uFY43v13uFnCPwa/VWH
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 6 IoCs
resource yara_rule behavioral1/memory/5680-0-0x0000000000400000-0x0000000000CEB000-memory.dmp family_blackmoon behavioral1/memory/5680-4-0x0000000000400000-0x0000000000CEB000-memory.dmp family_blackmoon behavioral1/files/0x0007000000024225-6.dat family_blackmoon behavioral1/memory/2472-8-0x0000000000400000-0x0000000000CEB000-memory.dmp family_blackmoon behavioral1/memory/3100-16-0x0000000000400000-0x0000000000466000-memory.dmp family_blackmoon behavioral1/memory/3100-18-0x0000000000400000-0x0000000000466000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/5680-0-0x0000000000400000-0x0000000000CEB000-memory.dmp mimikatz behavioral1/memory/5680-4-0x0000000000400000-0x0000000000CEB000-memory.dmp mimikatz behavioral1/files/0x0007000000024225-6.dat mimikatz behavioral1/memory/2472-8-0x0000000000400000-0x0000000000CEB000-memory.dmp mimikatz -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts lygaqma.exe -
Executes dropped EXE 3 IoCs
pid Process 2472 lygaqma.exe 1852 lygaqma.exe 3100 naxffnhhpxticcd28071.exe -
Unexpected DNS network traffic destination 60 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 132 142.4.204.111 2956 nslookup.exe Destination IP 81 178.63.116.152 3952 nslookup.exe Destination IP 145 159.203.38.175 5544 nslookup.exe Destination IP 78 178.63.116.152 3952 nslookup.exe Destination IP 144 159.203.38.175 5544 nslookup.exe Destination IP 149 66.70.228.164 2160 nslookup.exe Destination IP 75 207.192.71.13 1656 nslookup.exe Destination IP 107 79.124.7.81 1032 nslookup.exe Destination IP 108 144.76.103.143 5880 nslookup.exe Destination IP 142 159.203.38.175 5544 nslookup.exe Destination IP 34 161.97.219.84 1060 nslookup.exe Destination IP 77 207.192.71.13 1656 nslookup.exe Destination IP 138 198.100.148.224 1044 nslookup.exe Destination IP 42 163.172.168.171 2360 nslookup.exe Destination IP 76 207.192.71.13 1656 nslookup.exe Destination IP 121 207.148.83.241 3220 nslookup.exe Destination IP 146 66.70.228.164 2160 nslookup.exe Destination IP 44 163.172.168.171 2360 nslookup.exe Destination IP 73 94.103.153.176 2304 nslookup.exe Destination IP 74 94.103.153.176 2304 nslookup.exe Destination IP 113 5.132.191.104 2328 nslookup.exe Destination IP 140 198.100.148.224 1044 nslookup.exe Destination IP 106 79.124.7.81 1032 nslookup.exe Destination IP 126 165.227.40.43 1100 nslookup.exe Destination IP 130 142.4.204.111 2956 nslookup.exe Destination IP 82 178.63.116.152 3952 nslookup.exe Destination IP 111 144.76.103.143 5880 nslookup.exe Destination IP 119 207.148.83.241 3220 nslookup.exe Destination IP 153 185.84.81.194 3036 nslookup.exe Destination IP 124 207.148.83.241 3220 nslookup.exe Destination IP 134 142.4.205.47 1936 nslookup.exe Destination IP 136 142.4.205.47 1936 nslookup.exe Destination IP 137 142.4.205.47 1936 nslookup.exe Destination IP 148 66.70.228.164 2160 nslookup.exe Destination IP 151 51.254.25.115 1688 nslookup.exe Destination IP 129 165.227.40.43 1100 nslookup.exe Destination IP 33 161.97.219.84 1060 nslookup.exe Destination IP 86 51.77.227.84 5180 nslookup.exe Destination IP 141 198.100.148.224 1044 nslookup.exe Destination IP 53 163.172.168.171 2360 nslookup.exe Destination IP 110 144.76.103.143 5880 nslookup.exe Destination IP 114 13.239.157.177 5380 nslookup.exe Destination IP 117 13.239.157.177 5380 nslookup.exe Destination IP 32 161.97.219.84 1060 nslookup.exe Destination IP 88 188.226.146.136 2612 nslookup.exe Destination IP 103 51.75.173.177 464 nslookup.exe Destination IP 100 51.75.173.177 464 nslookup.exe Destination IP 104 79.124.7.81 1032 nslookup.exe Destination IP 112 5.132.191.104 2328 nslookup.exe Destination IP 56 94.103.153.176 2304 nslookup.exe Destination IP 85 51.77.227.84 5180 nslookup.exe Destination IP 87 188.226.146.136 2612 nslookup.exe Destination IP 118 13.239.157.177 5380 nslookup.exe Destination IP 133 142.4.204.111 2956 nslookup.exe Destination IP 150 51.254.25.115 1688 nslookup.exe Destination IP 152 185.84.81.194 3036 nslookup.exe Destination IP 83 51.77.227.84 5180 nslookup.exe Destination IP 89 188.226.146.136 2612 nslookup.exe Destination IP 102 51.75.173.177 464 nslookup.exe Destination IP 128 165.227.40.43 1100 nslookup.exe -
resource yara_rule behavioral1/files/0x000c000000023fbd-15.dat upx behavioral1/memory/3100-16-0x0000000000400000-0x0000000000466000-memory.dmp upx behavioral1/memory/3100-18-0x0000000000400000-0x0000000000466000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\elsumzsu\lygaqma.exe 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\elsumzsu\lygaqma.exe 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File created C:\Windows\elsumzsu\naxffnhhpxticcd28071.exe lygaqma.exe -
System Location Discovery: System Language Discovery 1 TTPs 47 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lygaqma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lygaqma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2836 cmd.exe 4900 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x0007000000024225-6.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4900 PING.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe 3100 naxffnhhpxticcd28071.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 2472 lygaqma.exe Token: SeDebugPrivilege 1852 lygaqma.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 2472 lygaqma.exe 1852 lygaqma.exe 3100 naxffnhhpxticcd28071.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5680 wrote to memory of 2836 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 5680 wrote to memory of 2836 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 5680 wrote to memory of 2836 5680 2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 2836 wrote to memory of 4900 2836 cmd.exe 88 PID 2836 wrote to memory of 4900 2836 cmd.exe 88 PID 2836 wrote to memory of 4900 2836 cmd.exe 88 PID 2836 wrote to memory of 2472 2836 cmd.exe 92 PID 2836 wrote to memory of 2472 2836 cmd.exe 92 PID 2836 wrote to memory of 2472 2836 cmd.exe 92 PID 1852 wrote to memory of 3100 1852 lygaqma.exe 94 PID 1852 wrote to memory of 3100 1852 lygaqma.exe 94 PID 1852 wrote to memory of 3100 1852 lygaqma.exe 94 PID 1852 wrote to memory of 2468 1852 lygaqma.exe 95 PID 1852 wrote to memory of 2468 1852 lygaqma.exe 95 PID 1852 wrote to memory of 2468 1852 lygaqma.exe 95 PID 2468 wrote to memory of 1060 2468 cmd.exe 99 PID 2468 wrote to memory of 1060 2468 cmd.exe 99 PID 2468 wrote to memory of 1060 2468 cmd.exe 99 PID 1852 wrote to memory of 4228 1852 lygaqma.exe 105 PID 1852 wrote to memory of 4228 1852 lygaqma.exe 105 PID 1852 wrote to memory of 4228 1852 lygaqma.exe 105 PID 4228 wrote to memory of 2360 4228 cmd.exe 107 PID 4228 wrote to memory of 2360 4228 cmd.exe 107 PID 4228 wrote to memory of 2360 4228 cmd.exe 107 PID 1852 wrote to memory of 1608 1852 lygaqma.exe 109 PID 1852 wrote to memory of 1608 1852 lygaqma.exe 109 PID 1852 wrote to memory of 1608 1852 lygaqma.exe 109 PID 1608 wrote to memory of 2304 1608 cmd.exe 111 PID 1608 wrote to memory of 2304 1608 cmd.exe 111 PID 1608 wrote to memory of 2304 1608 cmd.exe 111 PID 1852 wrote to memory of 2144 1852 lygaqma.exe 119 PID 1852 wrote to memory of 2144 1852 lygaqma.exe 119 PID 1852 wrote to memory of 2144 1852 lygaqma.exe 119 PID 2144 wrote to memory of 1656 2144 cmd.exe 121 PID 2144 wrote to memory of 1656 2144 cmd.exe 121 PID 2144 wrote to memory of 1656 2144 cmd.exe 121 PID 1852 wrote to memory of 5452 1852 lygaqma.exe 122 PID 1852 wrote to memory of 5452 1852 lygaqma.exe 122 PID 1852 wrote to memory of 5452 1852 lygaqma.exe 122 PID 5452 wrote to memory of 3952 5452 cmd.exe 124 PID 5452 wrote to memory of 3952 5452 cmd.exe 124 PID 5452 wrote to memory of 3952 5452 cmd.exe 124 PID 1852 wrote to memory of 5636 1852 lygaqma.exe 125 PID 1852 wrote to memory of 5636 1852 lygaqma.exe 125 PID 1852 wrote to memory of 5636 1852 lygaqma.exe 125 PID 5636 wrote to memory of 5180 5636 cmd.exe 127 PID 5636 wrote to memory of 5180 5636 cmd.exe 127 PID 5636 wrote to memory of 5180 5636 cmd.exe 127 PID 1852 wrote to memory of 1604 1852 lygaqma.exe 128 PID 1852 wrote to memory of 1604 1852 lygaqma.exe 128 PID 1852 wrote to memory of 1604 1852 lygaqma.exe 128 PID 1604 wrote to memory of 2612 1604 cmd.exe 130 PID 1604 wrote to memory of 2612 1604 cmd.exe 130 PID 1604 wrote to memory of 2612 1604 cmd.exe 130 PID 1852 wrote to memory of 6140 1852 lygaqma.exe 132 PID 1852 wrote to memory of 6140 1852 lygaqma.exe 132 PID 1852 wrote to memory of 6140 1852 lygaqma.exe 132 PID 6140 wrote to memory of 464 6140 cmd.exe 134 PID 6140 wrote to memory of 464 6140 cmd.exe 134 PID 6140 wrote to memory of 464 6140 cmd.exe 134 PID 1852 wrote to memory of 4800 1852 lygaqma.exe 135 PID 1852 wrote to memory of 4800 1852 lygaqma.exe 135 PID 1852 wrote to memory of 4800 1852 lygaqma.exe 135 PID 4800 wrote to memory of 1032 4800 cmd.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_b2b54c597b2ba3396f0eb355048cc42a_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5680 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\elsumzsu\lygaqma.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4900
-
-
C:\Windows\elsumzsu\lygaqma.exeC:\Windows\elsumzsu\lygaqma.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2472
-
-
-
C:\Windows\elsumzsu\lygaqma.exeC:\Windows\elsumzsu\lygaqma.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\elsumzsu\naxffnhhpxticcd28071.exeC:\Windows\elsumzsu\naxffnhhpxticcd28071.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 161.97.219.842⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 161.97.219.843⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 163.172.168.1712⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 163.172.168.1713⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 94.103.153.1762⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 94.103.153.1763⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 207.192.71.132⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 207.192.71.133⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 178.63.116.1522⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5452 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 178.63.116.1523⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.77.227.842⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5636 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.77.227.843⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5180
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 188.226.146.1362⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 188.226.146.1363⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.75.173.1772⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6140 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.75.173.1773⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:464
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 79.124.7.812⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 79.124.7.813⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 144.76.103.1432⤵
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 144.76.103.1433⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 5.132.191.1042⤵
- System Location Discovery: System Language Discovery
PID:5536 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 5.132.191.1043⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 13.239.157.1772⤵
- System Location Discovery: System Language Discovery
PID:4812 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 13.239.157.1773⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5380
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 207.148.83.2412⤵
- System Location Discovery: System Language Discovery
PID:3880 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 207.148.83.2413⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3220
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 165.227.40.432⤵
- System Location Discovery: System Language Discovery
PID:3644 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 165.227.40.433⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 142.4.204.1112⤵
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 142.4.204.1113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 142.4.205.472⤵
- System Location Discovery: System Language Discovery
PID:5028 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 142.4.205.473⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1936
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 198.100.148.2242⤵
- System Location Discovery: System Language Discovery
PID:4576 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 198.100.148.2243⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 159.203.38.1752⤵
- System Location Discovery: System Language Discovery
PID:5364 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 159.203.38.1753⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5544
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 66.70.228.1642⤵
- System Location Discovery: System Language Discovery
PID:5556 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 66.70.228.1643⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 51.254.25.1152⤵
- System Location Discovery: System Language Discovery
PID:5684 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 51.254.25.1153⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A amxread.lib 185.84.81.1942⤵
- System Location Discovery: System Language Discovery
PID:448 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A amxread.lib 185.84.81.1943⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.5MB
MD5e75f56cbfcd7a527b6e3aab49aad266e
SHA12bf80dfda77c937229c7445b3cec4259d5ce09f7
SHA256841c9cb0e4a0ee518f35fec4691750b75ce2be21abd5ded10ef8506ffefad124
SHA51290e4cb165bc8cca5ceebc040635c060b99a08c7a66a82cae5948fefc8a8936782acaf9b776a21ef846e067d0aca15b1933263ac0f8a52ff50697f97ba453d15c
-
Filesize
69KB
MD58a761ad0a469caa921b8a1bdb989b9d1
SHA14584c31d116e15f402cc17122edd304eb6c95b2e
SHA256875abc09f1abc43dfcc8a9c2a5e541c9a8bcaf33a4e8faa20c58947f8c8b56fa
SHA512d2e541a9a245ea883b54e06583c5db4532e042e333f633e9dc20a1fd5d8d11c46a283274bcde0f972234a63f95e518a27da50f34a1899d88a398bbeb76cb371f