Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 04:02
General
-
Target
2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
12.3MB
-
MD5
951d0e856fcc2450db862bcf414d3e93
-
SHA1
01e4cefd8164fd38c1d684e2083109f7a6e01dac
-
SHA256
4ac745018943a9e81e99e0abe8b63db8556698900fed337606a6d770788b1089
-
SHA512
57e2f1e73d7e0a853474e61bfd0c8e4313aeaac7ebd408483015c140cc8c8a403e217923a5add4efd1797e6bcfab8617e4243e4036b46d676cc84c2bfe85028e
-
SSDEEP
196608:o3XTYQmknGzwHaOtVPHd9swFBubKLtchEYX2AxFpx4g1JoHZiDzDhpyT4t2L:4ujzwV3BubKyeapug7ciDzDhpyTvL
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral1/memory/1792-0-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/memory/1792-4-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral1/files/0x000d000000023f12-6.dat family_blackmoon behavioral1/memory/3164-8-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/1792-0-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/memory/1792-4-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral1/files/0x000d000000023f12-6.dat mimikatz behavioral1/memory/3164-8-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz -
Executes dropped EXE 2 IoCs
pid Process 3164 liljyke.exe 2620 liljyke.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 152 208.67.220.220 2744 nslookup.exe Destination IP 184 117.50.11.11 4620 nslookup.exe Destination IP 189 208.67.222.222 5044 nslookup.exe Destination IP 71 208.67.222.222 3672 nslookup.exe Destination IP 102 117.50.11.11 3600 nslookup.exe Destination IP 33 117.50.11.11 3968 nslookup.exe Destination IP 61 117.50.22.22 1692 nslookup.exe Destination IP 70 208.67.222.222 3672 nslookup.exe Destination IP 122 117.50.11.11 732 nslookup.exe Destination IP 174 208.67.220.220 1344 nslookup.exe Destination IP 188 117.50.22.22 1492 nslookup.exe Destination IP 43 208.67.222.222 1900 nslookup.exe Destination IP 111 208.67.222.222 1304 nslookup.exe Destination IP 113 208.67.220.220 2252 nslookup.exe Destination IP 128 208.67.222.222 228 nslookup.exe Destination IP 208 117.50.22.22 708 nslookup.exe Destination IP 212 208.67.222.222 2620 liljyke.exe Destination IP 60 117.50.22.22 1692 nslookup.exe Destination IP 104 117.50.22.22 2200 nslookup.exe Destination IP 107 117.50.22.22 2200 nslookup.exe Destination IP 150 208.67.222.222 3984 nslookup.exe Destination IP 171 208.67.222.222 4896 nslookup.exe Destination IP 185 117.50.11.11 4620 nslookup.exe Destination IP 205 117.50.11.11 3056 nslookup.exe Destination IP 30 117.50.11.11 3968 nslookup.exe Destination IP 32 117.50.11.11 3968 nslookup.exe Destination IP 59 117.50.11.11 2216 nslookup.exe Destination IP 84 117.50.11.11 3600 nslookup.exe Destination IP 103 117.50.22.22 2200 nslookup.exe Destination IP 110 208.67.222.222 1304 nslookup.exe Destination IP 126 117.50.22.22 940 nslookup.exe Destination IP 145 117.50.22.22 2720 nslookup.exe Destination IP 57 117.50.11.11 2216 nslookup.exe Destination IP 169 117.50.22.22 1692 nslookup.exe Destination IP 176 208.67.220.220 1344 nslookup.exe Destination IP 187 117.50.22.22 1492 nslookup.exe Destination IP 42 117.50.22.22 3104 nslookup.exe Destination IP 73 208.67.220.220 888 nslookup.exe Destination IP 74 208.67.220.220 888 nslookup.exe Destination IP 130 208.67.220.220 2256 nslookup.exe Destination IP 164 117.50.22.22 1692 nslookup.exe Destination IP 207 117.50.11.11 2620 liljyke.exe Destination IP 209 117.50.22.22 2620 liljyke.exe Destination IP 69 208.67.222.222 3672 nslookup.exe Destination IP 114 208.67.220.220 2252 nslookup.exe Destination IP 121 117.50.11.11 732 nslookup.exe Destination IP 139 117.50.11.11 880 nslookup.exe Destination IP 192 208.67.220.220 2464 nslookup.exe Destination IP 211 208.67.222.222 4560 nslookup.exe Destination IP 131 208.67.220.220 2256 nslookup.exe Destination IP 132 208.67.220.220 2256 nslookup.exe Destination IP 147 117.50.22.22 2720 nslookup.exe Destination IP 173 208.67.222.222 4896 nslookup.exe Destination IP 175 208.67.220.220 1344 nslookup.exe Destination IP 194 208.67.220.220 2464 nslookup.exe Destination IP 210 117.50.22.22 2620 liljyke.exe Destination IP 39 117.50.22.22 3104 nslookup.exe Destination IP 144 117.50.11.11 880 nslookup.exe Destination IP 146 117.50.22.22 2720 nslookup.exe Destination IP 149 208.67.222.222 3984 nslookup.exe Destination IP 172 208.67.222.222 4896 nslookup.exe Destination IP 193 208.67.220.220 2464 nslookup.exe Destination IP 62 117.50.22.22 1692 nslookup.exe Destination IP 127 208.67.222.222 228 nslookup.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 liljyke.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE liljyke.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies liljyke.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 liljyke.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ltuytlzj\liljyke.exe 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\ltuytlzj\liljyke.exe 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language liljyke.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language liljyke.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 732 cmd.exe 1344 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x000d000000023f12-6.dat nsis_installer_2 -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix liljyke.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" liljyke.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" liljyke.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ liljyke.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" liljyke.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" liljyke.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" liljyke.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" liljyke.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1344 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 3164 liljyke.exe Token: SeDebugPrivilege 2620 liljyke.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 3164 liljyke.exe 2620 liljyke.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1792 wrote to memory of 732 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 1792 wrote to memory of 732 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 1792 wrote to memory of 732 1792 2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 86 PID 732 wrote to memory of 1344 732 cmd.exe 89 PID 732 wrote to memory of 1344 732 cmd.exe 89 PID 732 wrote to memory of 1344 732 cmd.exe 89 PID 732 wrote to memory of 3164 732 cmd.exe 96 PID 732 wrote to memory of 3164 732 cmd.exe 96 PID 732 wrote to memory of 3164 732 cmd.exe 96 PID 2620 wrote to memory of 4312 2620 liljyke.exe 98 PID 2620 wrote to memory of 4312 2620 liljyke.exe 98 PID 2620 wrote to memory of 4312 2620 liljyke.exe 98 PID 4312 wrote to memory of 1684 4312 cmd.exe 100 PID 4312 wrote to memory of 1684 4312 cmd.exe 100 PID 4312 wrote to memory of 1684 4312 cmd.exe 100 PID 2620 wrote to memory of 3352 2620 liljyke.exe 101 PID 2620 wrote to memory of 3352 2620 liljyke.exe 101 PID 2620 wrote to memory of 3352 2620 liljyke.exe 101 PID 3352 wrote to memory of 3900 3352 cmd.exe 103 PID 3352 wrote to memory of 3900 3352 cmd.exe 103 PID 3352 wrote to memory of 3900 3352 cmd.exe 103 PID 2620 wrote to memory of 5036 2620 liljyke.exe 104 PID 2620 wrote to memory of 5036 2620 liljyke.exe 104 PID 2620 wrote to memory of 5036 2620 liljyke.exe 104 PID 5036 wrote to memory of 3968 5036 cmd.exe 106 PID 5036 wrote to memory of 3968 5036 cmd.exe 106 PID 5036 wrote to memory of 3968 5036 cmd.exe 106 PID 2620 wrote to memory of 1124 2620 liljyke.exe 110 PID 2620 wrote to memory of 1124 2620 liljyke.exe 110 PID 2620 wrote to memory of 1124 2620 liljyke.exe 110 PID 1124 wrote to memory of 3104 1124 cmd.exe 112 PID 1124 wrote to memory of 3104 1124 cmd.exe 112 PID 1124 wrote to memory of 3104 1124 cmd.exe 112 PID 2620 wrote to memory of 2084 2620 liljyke.exe 113 PID 2620 wrote to memory of 2084 2620 liljyke.exe 113 PID 2620 wrote to memory of 2084 2620 liljyke.exe 113 PID 2084 wrote to memory of 1900 2084 cmd.exe 115 PID 2084 wrote to memory of 1900 2084 cmd.exe 115 PID 2084 wrote to memory of 1900 2084 cmd.exe 115 PID 2620 wrote to memory of 3296 2620 liljyke.exe 116 PID 2620 wrote to memory of 3296 2620 liljyke.exe 116 PID 2620 wrote to memory of 3296 2620 liljyke.exe 116 PID 3296 wrote to memory of 3652 3296 cmd.exe 118 PID 3296 wrote to memory of 3652 3296 cmd.exe 118 PID 3296 wrote to memory of 3652 3296 cmd.exe 118 PID 2620 wrote to memory of 2988 2620 liljyke.exe 119 PID 2620 wrote to memory of 2988 2620 liljyke.exe 119 PID 2620 wrote to memory of 2988 2620 liljyke.exe 119 PID 2988 wrote to memory of 3548 2988 cmd.exe 121 PID 2988 wrote to memory of 3548 2988 cmd.exe 121 PID 2988 wrote to memory of 3548 2988 cmd.exe 121 PID 2620 wrote to memory of 2880 2620 liljyke.exe 122 PID 2620 wrote to memory of 2880 2620 liljyke.exe 122 PID 2620 wrote to memory of 2880 2620 liljyke.exe 122 PID 2880 wrote to memory of 4416 2880 cmd.exe 124 PID 2880 wrote to memory of 4416 2880 cmd.exe 124 PID 2880 wrote to memory of 4416 2880 cmd.exe 124 PID 2620 wrote to memory of 1908 2620 liljyke.exe 125 PID 2620 wrote to memory of 1908 2620 liljyke.exe 125 PID 2620 wrote to memory of 1908 2620 liljyke.exe 125 PID 1908 wrote to memory of 2216 1908 cmd.exe 127 PID 1908 wrote to memory of 2216 1908 cmd.exe 127 PID 1908 wrote to memory of 2216 1908 cmd.exe 127 PID 2620 wrote to memory of 2324 2620 liljyke.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-03_951d0e856fcc2450db862bcf414d3e93_amadey_cloudeye_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\ltuytlzj\liljyke.exe2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1344
-
-
C:\Windows\ltuytlzj\liljyke.exeC:\Windows\ltuytlzj\liljyke.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3164
-
-
-
C:\Windows\ltuytlzj\liljyke.exeC:\Windows\ltuytlzj\liljyke.exe1⤵
- Executes dropped EXE
- Unexpected DNS network traffic destination
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 1.1.1.12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:3900
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.22.222⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3104
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2203⤵PID:3652
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 8.8.8.82⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3548
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3672
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:2400 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.82⤵PID:4556
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3744
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.112⤵PID:1684
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3600
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:3540 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2202⤵PID:1288
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:1692 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 1.1.1.12⤵PID:3672
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 1.1.1.13⤵PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2500 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:732
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:3112 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:4620 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 8.8.8.82⤵PID:1916
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 8.8.8.83⤵PID:2456
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:2808 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.11.112⤵PID:4924
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.22.222⤵PID:4264
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:4700 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3984
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:3688 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:3304 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:3692 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.13⤵PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.113⤵PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:860 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2222⤵PID:1912
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4896
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2202⤵PID:2632
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 8.8.8.82⤵PID:1008
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 8.8.8.83⤵PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:3728 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.11.112⤵PID:4280
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.22.222⤵PID:4496
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:4892 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5044
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.220.2202⤵PID:1612
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 8.8.8.82⤵PID:2316
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 8.8.8.83⤵PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 1.1.1.12⤵PID:1376
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:1628 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:3740 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:708
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:5012 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.4MB
MD5066e86b84188c872ee34b63eda74d0d4
SHA10226e0bed42a57860d339370044568736d40cdf2
SHA2561e496acd399e7ad008e5b2cdf446fda0513beef665320118b55fc3d68f95a994
SHA51250ee05117cc893000311daf847cb6edc945df16b38d0ef778c21c16f0bead4a968e1f0b11610195a267107d3fba5d99cc6872e0458c0f62250001581935dc2d7