Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 03:08
General
-
Target
2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
12.3MB
-
MD5
2784c804b909d689fb2723e292357ca5
-
SHA1
4fcace4a9b260ada92690fbc2a64a94a4161f767
-
SHA256
ab48643a0b614c89f0c8486b58980577657be7479de0ffafeb10f45ead1c1027
-
SHA512
08dc330f9698e1f8d42ccd1632636cebd7f25e71858e6dfce688bb497809a5db7110c63cbd68f8ba6043a8f9a07c6459effec31682192fe716beebe94aa7110c
-
SSDEEP
196608:o3XTYQmknGzwHaOtVPHd9swFBubKLtchEYX2AxFpx4g1JoHZiDzDhpyT4t2:4ujzwV3BubKyeapug7ciDzDhpyTv
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral1/memory/2180-0-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/memory/2180-4-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/files/0x000700000002410d-6.dat family_blackmoon behavioral1/memory/1296-8-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/2180-0-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/memory/2180-4-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/files/0x000700000002410d-6.dat mimikatz behavioral1/memory/1296-8-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz -
Executes dropped EXE 2 IoCs
pid Process 1296 ectgats.exe 5092 ectgats.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 152 208.67.222.222 4452 nslookup.exe Destination IP 166 117.50.22.22 6132 nslookup.exe Destination IP 167 117.50.22.22 6132 nslookup.exe Destination IP 123 117.50.22.22 5084 nslookup.exe Destination IP 155 208.67.220.220 5616 nslookup.exe Destination IP 170 208.67.222.222 4848 nslookup.exe Destination IP 180 117.50.11.11 5408 nslookup.exe Destination IP 194 208.67.220.220 6064 nslookup.exe Destination IP 37 117.50.22.22 4884 nslookup.exe Destination IP 64 208.67.222.222 3976 nslookup.exe Destination IP 186 117.50.22.22 4716 nslookup.exe Destination IP 31 117.50.11.11 1708 nslookup.exe Destination IP 151 208.67.222.222 4452 nslookup.exe Destination IP 188 117.50.22.22 4716 nslookup.exe Destination IP 59 117.50.22.22 720 nslookup.exe Destination IP 103 117.50.22.22 1716 nslookup.exe Destination IP 154 208.67.220.220 5616 nslookup.exe Destination IP 164 117.50.11.11 1760 nslookup.exe Destination IP 191 208.67.222.222 1548 nslookup.exe Destination IP 84 117.50.11.11 4604 nslookup.exe Destination IP 106 208.67.222.222 1032 nslookup.exe Destination IP 148 117.50.22.22 116 nslookup.exe Destination IP 58 117.50.11.11 4736 nslookup.exe Destination IP 108 208.67.222.222 1032 nslookup.exe Destination IP 109 208.67.220.220 4068 nslookup.exe Destination IP 119 117.50.11.11 2336 nslookup.exe Destination IP 132 208.67.222.222 1292 nslookup.exe Destination IP 144 117.50.11.11 2448 nslookup.exe Destination IP 149 117.50.22.22 116 nslookup.exe Destination IP 46 208.67.220.220 5932 nslookup.exe Destination IP 153 208.67.220.220 5616 nslookup.exe Destination IP 169 208.67.222.222 4848 nslookup.exe Destination IP 172 208.67.220.220 5836 nslookup.exe Destination IP 192 208.67.220.220 6064 nslookup.exe Destination IP 40 117.50.22.22 4884 nslookup.exe Destination IP 41 117.50.22.22 4884 nslookup.exe Destination IP 44 208.67.222.222 5268 nslookup.exe Destination IP 60 117.50.22.22 720 nslookup.exe Destination IP 73 208.67.222.222 3976 nslookup.exe Destination IP 118 117.50.11.11 2336 nslookup.exe Destination IP 147 117.50.22.22 116 nslookup.exe Destination IP 162 117.50.11.11 1760 nslookup.exe Destination IP 135 208.67.220.220 5916 nslookup.exe Destination IP 163 117.50.11.11 1760 nslookup.exe Destination IP 182 117.50.11.11 5408 nslookup.exe Destination IP 183 117.50.22.22 4716 nslookup.exe Destination IP 193 208.67.220.220 6064 nslookup.exe Destination IP 29 117.50.11.11 1708 nslookup.exe Destination IP 74 208.67.220.220 5504 nslookup.exe Destination IP 105 117.50.22.22 1716 nslookup.exe Destination IP 173 208.67.220.220 5836 nslookup.exe Destination IP 45 208.67.220.220 5932 nslookup.exe Destination IP 57 117.50.11.11 4736 nslookup.exe Destination IP 107 208.67.222.222 1032 nslookup.exe Destination IP 122 117.50.22.22 5084 nslookup.exe Destination IP 134 208.67.220.220 5916 nslookup.exe Destination IP 145 117.50.11.11 2448 nslookup.exe Destination IP 146 117.50.11.11 2448 nslookup.exe Destination IP 150 208.67.222.222 4452 nslookup.exe Destination IP 168 208.67.222.222 4848 nslookup.exe Destination IP 181 117.50.11.11 5408 nslookup.exe Destination IP 75 208.67.220.220 5504 nslookup.exe Destination IP 110 208.67.220.220 4068 nslookup.exe Destination IP 111 208.67.220.220 4068 nslookup.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sisagtst\ectgats.exe 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\sisagtst\ectgats.exe 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ectgats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ectgats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2824 cmd.exe 5832 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x000700000002410d-6.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5832 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 1296 ectgats.exe Token: SeDebugPrivilege 5092 ectgats.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 1296 ectgats.exe 5092 ectgats.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2824 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 88 PID 2180 wrote to memory of 2824 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 88 PID 2180 wrote to memory of 2824 2180 2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 88 PID 2824 wrote to memory of 5832 2824 cmd.exe 90 PID 2824 wrote to memory of 5832 2824 cmd.exe 90 PID 2824 wrote to memory of 5832 2824 cmd.exe 90 PID 2824 wrote to memory of 1296 2824 cmd.exe 99 PID 2824 wrote to memory of 1296 2824 cmd.exe 99 PID 2824 wrote to memory of 1296 2824 cmd.exe 99 PID 5092 wrote to memory of 3616 5092 ectgats.exe 101 PID 5092 wrote to memory of 3616 5092 ectgats.exe 101 PID 5092 wrote to memory of 3616 5092 ectgats.exe 101 PID 3616 wrote to memory of 4724 3616 cmd.exe 103 PID 3616 wrote to memory of 4724 3616 cmd.exe 103 PID 3616 wrote to memory of 4724 3616 cmd.exe 103 PID 5092 wrote to memory of 5956 5092 ectgats.exe 104 PID 5092 wrote to memory of 5956 5092 ectgats.exe 104 PID 5092 wrote to memory of 5956 5092 ectgats.exe 104 PID 5956 wrote to memory of 4596 5956 cmd.exe 106 PID 5956 wrote to memory of 4596 5956 cmd.exe 106 PID 5956 wrote to memory of 4596 5956 cmd.exe 106 PID 5092 wrote to memory of 1648 5092 ectgats.exe 107 PID 5092 wrote to memory of 1648 5092 ectgats.exe 107 PID 5092 wrote to memory of 1648 5092 ectgats.exe 107 PID 1648 wrote to memory of 1708 1648 cmd.exe 109 PID 1648 wrote to memory of 1708 1648 cmd.exe 109 PID 1648 wrote to memory of 1708 1648 cmd.exe 109 PID 5092 wrote to memory of 5732 5092 ectgats.exe 113 PID 5092 wrote to memory of 5732 5092 ectgats.exe 113 PID 5092 wrote to memory of 5732 5092 ectgats.exe 113 PID 5732 wrote to memory of 4884 5732 cmd.exe 115 PID 5732 wrote to memory of 4884 5732 cmd.exe 115 PID 5732 wrote to memory of 4884 5732 cmd.exe 115 PID 5092 wrote to memory of 5096 5092 ectgats.exe 116 PID 5092 wrote to memory of 5096 5092 ectgats.exe 116 PID 5092 wrote to memory of 5096 5092 ectgats.exe 116 PID 5096 wrote to memory of 5268 5096 cmd.exe 118 PID 5096 wrote to memory of 5268 5096 cmd.exe 118 PID 5096 wrote to memory of 5268 5096 cmd.exe 118 PID 5092 wrote to memory of 4752 5092 ectgats.exe 119 PID 5092 wrote to memory of 4752 5092 ectgats.exe 119 PID 5092 wrote to memory of 4752 5092 ectgats.exe 119 PID 4752 wrote to memory of 5932 4752 cmd.exe 121 PID 4752 wrote to memory of 5932 4752 cmd.exe 121 PID 4752 wrote to memory of 5932 4752 cmd.exe 121 PID 5092 wrote to memory of 4608 5092 ectgats.exe 122 PID 5092 wrote to memory of 4608 5092 ectgats.exe 122 PID 5092 wrote to memory of 4608 5092 ectgats.exe 122 PID 4608 wrote to memory of 1420 4608 cmd.exe 124 PID 4608 wrote to memory of 1420 4608 cmd.exe 124 PID 4608 wrote to memory of 1420 4608 cmd.exe 124 PID 5092 wrote to memory of 548 5092 ectgats.exe 125 PID 5092 wrote to memory of 548 5092 ectgats.exe 125 PID 5092 wrote to memory of 548 5092 ectgats.exe 125 PID 548 wrote to memory of 1152 548 cmd.exe 127 PID 548 wrote to memory of 1152 548 cmd.exe 127 PID 548 wrote to memory of 1152 548 cmd.exe 127 PID 5092 wrote to memory of 6032 5092 ectgats.exe 128 PID 5092 wrote to memory of 6032 5092 ectgats.exe 128 PID 5092 wrote to memory of 6032 5092 ectgats.exe 128 PID 6032 wrote to memory of 4736 6032 cmd.exe 130 PID 6032 wrote to memory of 4736 6032 cmd.exe 130 PID 6032 wrote to memory of 4736 6032 cmd.exe 130 PID 5092 wrote to memory of 1960 5092 ectgats.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_2784c804b909d689fb2723e292357ca5_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\sisagtst\ectgats.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5832
-
-
C:\Windows\sisagtst\ectgats.exeC:\Windows\sisagtst\ectgats.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1296
-
-
-
C:\Windows\sisagtst\ectgats.exeC:\Windows\sisagtst\ectgats.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 1.1.1.12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5956 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4596
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.22.222⤵
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2222⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:5268
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5932
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 8.8.8.83⤵PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 1.1.1.13⤵PID:1152
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6032 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:1960 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:720
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3976
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2202⤵PID:5984
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:5504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:744 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:5516
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5388 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:5528
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:5272 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4604
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.222⤵PID:1056
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1716
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:5376 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2202⤵PID:4816
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:4788 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:3540 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:1524 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:5224 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:5792 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:5604 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5916
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 8.8.8.82⤵PID:4752
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 8.8.8.83⤵PID:4032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 1.1.1.12⤵PID:1420
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2316 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:720 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:116
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.222.2222⤵PID:6056
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4452
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.220.2202⤵PID:3940
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5616
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:2952 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5856 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:3088
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:1924 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:6132
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:5976 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:4848
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:3400 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:5836
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:4460 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 8.8.8.83⤵PID:4504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5408
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.22.222⤵PID:3136
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4716
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.222.2222⤵PID:5548
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:6064
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 8.8.8.82⤵PID:4100
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 1.1.1.13⤵PID:4436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.4MB
MD5f954dc2d1787dcbda50dcec12a2a8029
SHA12a7dfe7e19b124cdfc0977400cd073296f9e336c
SHA256b0292b24f70a25651ddececdea0b39a413e0ddb2765ceea41c8dbc67fe6eae6e
SHA512c8d55f57740c35be91a1cb22c5fd6cd246c248a36451bfc32c2a0f8474c761314f55c8b75290bf2c84fe597a3ecfec75bdbba40a0ef4adc4e67c90bbac99aa09