Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
22/04/2025, 01:16
Behavioral task
behavioral1
Sample
2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
Resource
win10v2004-20250313-en
General
-
Target
2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe
-
Size
12.7MB
-
MD5
457f582efe68576b39e1e54c319c923f
-
SHA1
75878071f6fd7ce0dac3b90529c15699941528f9
-
SHA256
adfcffc7faf99bfb32d9de46b8c137759fbcc39885631bb6a218746cab0cd136
-
SHA512
28deb16b0bcf3fef45d051c0c72dfc106c243002cd31b4fcaf79696133325821d101bc53b13900208883ed2e7f9c1437cc528a321b064d0d0a52bd2d65387176
-
SSDEEP
196608:o3XTYQmknGzwHaOtVPHd9swFBubKLtchEYX2AxFpx4g1JoHZiDzDhpyT4t23:4ujzwV3BubKyeapug7ciDzDhpyTv3
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral2/memory/1008-0-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral2/memory/1008-4-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon behavioral2/files/0x001a00000002b1d9-6.dat family_blackmoon behavioral2/memory/2852-8-0x0000000000400000-0x0000000000A6E000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral2/memory/1008-0-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral2/memory/1008-4-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz behavioral2/files/0x001a00000002b1d9-6.dat mimikatz behavioral2/memory/2852-8-0x0000000000400000-0x0000000000A6E000-memory.dmp mimikatz -
Executes dropped EXE 2 IoCs
pid Process 2852 tyydbyb.exe 4792 tyydbyb.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 83 117.50.11.11 1032 nslookup.exe Destination IP 130 208.67.220.220 5868 nslookup.exe Destination IP 150 208.67.220.220 4792 tyydbyb.exe Destination IP 10 117.50.11.11 4416 nslookup.exe Destination IP 14 208.67.222.222 5392 nslookup.exe Destination IP 54 208.67.220.220 4132 nslookup.exe Destination IP 85 117.50.22.22 3972 nslookup.exe Destination IP 91 208.67.220.220 2032 nslookup.exe Destination IP 99 117.50.11.11 5488 nslookup.exe Destination IP 121 117.50.11.11 4612 nslookup.exe Destination IP 122 117.50.22.22 576 nslookup.exe Destination IP 45 117.50.11.11 5220 nslookup.exe Destination IP 51 208.67.222.222 1164 nslookup.exe Destination IP 63 117.50.11.11 5648 nslookup.exe Destination IP 81 117.50.11.11 1032 nslookup.exe Destination IP 92 208.67.220.220 2032 nslookup.exe Destination IP 140 117.50.11.11 4792 tyydbyb.exe Destination IP 7 117.50.11.11 4416 nslookup.exe Destination IP 9 117.50.11.11 4416 nslookup.exe Destination IP 29 117.50.11.11 4356 nslookup.exe Destination IP 49 117.50.22.22 3176 nslookup.exe Destination IP 82 117.50.11.11 1032 nslookup.exe Destination IP 142 117.50.22.22 4324 nslookup.exe Destination IP 145 208.67.222.222 5656 nslookup.exe Destination IP 149 208.67.220.220 856 nslookup.exe Destination IP 74 208.67.220.220 5776 nslookup.exe Destination IP 69 208.67.222.222 3096 nslookup.exe Destination IP 70 208.67.222.222 3096 nslookup.exe Destination IP 72 208.67.220.220 5776 nslookup.exe Destination IP 103 117.50.22.22 2488 nslookup.exe Destination IP 128 208.67.220.220 5868 nslookup.exe Destination IP 31 117.50.22.22 464 nslookup.exe Destination IP 36 208.67.220.220 5288 nslookup.exe Destination IP 50 117.50.22.22 3176 nslookup.exe Destination IP 120 117.50.11.11 4612 nslookup.exe Destination IP 126 208.67.222.222 1364 nslookup.exe Destination IP 141 117.50.11.11 4792 tyydbyb.exe Destination IP 19 208.67.220.220 1444 nslookup.exe Destination IP 48 117.50.22.22 3176 nslookup.exe Destination IP 87 208.67.222.222 1544 nslookup.exe Destination IP 11 117.50.22.22 5024 nslookup.exe Destination IP 68 117.50.22.22 5092 nslookup.exe Destination IP 84 117.50.22.22 3972 nslookup.exe Destination IP 101 117.50.11.11 5488 nslookup.exe Destination IP 108 208.67.222.222 5196 nslookup.exe Destination IP 124 117.50.22.22 576 nslookup.exe Destination IP 34 208.67.222.222 4300 nslookup.exe Destination IP 53 208.67.222.222 1164 nslookup.exe Destination IP 109 208.67.220.220 980 nslookup.exe Destination IP 88 208.67.222.222 1544 nslookup.exe Destination IP 12 117.50.22.22 5024 nslookup.exe Destination IP 13 117.50.22.22 5024 nslookup.exe Destination IP 17 208.67.220.220 1444 nslookup.exe Destination IP 18 208.67.220.220 1444 nslookup.exe Destination IP 66 117.50.22.22 5092 nslookup.exe Destination IP 106 208.67.222.222 5196 nslookup.exe Destination IP 139 117.50.11.11 2060 nslookup.exe Destination IP 56 208.67.220.220 4132 nslookup.exe Destination IP 71 208.67.222.222 3096 nslookup.exe Destination IP 86 117.50.22.22 3972 nslookup.exe Destination IP 16 208.67.222.222 5392 nslookup.exe Destination IP 46 117.50.11.11 5220 nslookup.exe Destination IP 55 208.67.220.220 4132 nslookup.exe Destination IP 107 208.67.222.222 5196 nslookup.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\bzabiyih\tyydbyb.exe 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe File opened for modification C:\Windows\bzabiyih\tyydbyb.exe 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tyydbyb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tyydbyb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5000 cmd.exe 6140 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b1d9-6.dat nsis_installer_2 -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ tyydbyb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" tyydbyb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" tyydbyb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" tyydbyb.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" tyydbyb.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6140 PING.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 2852 tyydbyb.exe Token: SeDebugPrivilege 4792 tyydbyb.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 2852 tyydbyb.exe 4792 tyydbyb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1008 wrote to memory of 5000 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 78 PID 1008 wrote to memory of 5000 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 78 PID 1008 wrote to memory of 5000 1008 2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe 78 PID 5000 wrote to memory of 6140 5000 cmd.exe 80 PID 5000 wrote to memory of 6140 5000 cmd.exe 80 PID 5000 wrote to memory of 6140 5000 cmd.exe 80 PID 5000 wrote to memory of 2852 5000 cmd.exe 81 PID 5000 wrote to memory of 2852 5000 cmd.exe 81 PID 5000 wrote to memory of 2852 5000 cmd.exe 81 PID 4792 wrote to memory of 5248 4792 tyydbyb.exe 83 PID 4792 wrote to memory of 5248 4792 tyydbyb.exe 83 PID 4792 wrote to memory of 5248 4792 tyydbyb.exe 83 PID 5248 wrote to memory of 3080 5248 cmd.exe 85 PID 5248 wrote to memory of 3080 5248 cmd.exe 85 PID 5248 wrote to memory of 3080 5248 cmd.exe 85 PID 4792 wrote to memory of 6136 4792 tyydbyb.exe 86 PID 4792 wrote to memory of 6136 4792 tyydbyb.exe 86 PID 4792 wrote to memory of 6136 4792 tyydbyb.exe 86 PID 6136 wrote to memory of 5352 6136 cmd.exe 88 PID 6136 wrote to memory of 5352 6136 cmd.exe 88 PID 6136 wrote to memory of 5352 6136 cmd.exe 88 PID 4792 wrote to memory of 2416 4792 tyydbyb.exe 89 PID 4792 wrote to memory of 2416 4792 tyydbyb.exe 89 PID 4792 wrote to memory of 2416 4792 tyydbyb.exe 89 PID 2416 wrote to memory of 4416 2416 cmd.exe 91 PID 2416 wrote to memory of 4416 2416 cmd.exe 91 PID 2416 wrote to memory of 4416 2416 cmd.exe 91 PID 4792 wrote to memory of 4864 4792 tyydbyb.exe 92 PID 4792 wrote to memory of 4864 4792 tyydbyb.exe 92 PID 4792 wrote to memory of 4864 4792 tyydbyb.exe 92 PID 4864 wrote to memory of 5024 4864 cmd.exe 94 PID 4864 wrote to memory of 5024 4864 cmd.exe 94 PID 4864 wrote to memory of 5024 4864 cmd.exe 94 PID 4792 wrote to memory of 5056 4792 tyydbyb.exe 95 PID 4792 wrote to memory of 5056 4792 tyydbyb.exe 95 PID 4792 wrote to memory of 5056 4792 tyydbyb.exe 95 PID 5056 wrote to memory of 5392 5056 cmd.exe 97 PID 5056 wrote to memory of 5392 5056 cmd.exe 97 PID 5056 wrote to memory of 5392 5056 cmd.exe 97 PID 4792 wrote to memory of 884 4792 tyydbyb.exe 98 PID 4792 wrote to memory of 884 4792 tyydbyb.exe 98 PID 4792 wrote to memory of 884 4792 tyydbyb.exe 98 PID 884 wrote to memory of 1444 884 cmd.exe 100 PID 884 wrote to memory of 1444 884 cmd.exe 100 PID 884 wrote to memory of 1444 884 cmd.exe 100 PID 4792 wrote to memory of 908 4792 tyydbyb.exe 101 PID 4792 wrote to memory of 908 4792 tyydbyb.exe 101 PID 4792 wrote to memory of 908 4792 tyydbyb.exe 101 PID 908 wrote to memory of 2280 908 cmd.exe 103 PID 908 wrote to memory of 2280 908 cmd.exe 103 PID 908 wrote to memory of 2280 908 cmd.exe 103 PID 4792 wrote to memory of 2332 4792 tyydbyb.exe 104 PID 4792 wrote to memory of 2332 4792 tyydbyb.exe 104 PID 4792 wrote to memory of 2332 4792 tyydbyb.exe 104 PID 2332 wrote to memory of 3316 2332 cmd.exe 106 PID 2332 wrote to memory of 3316 2332 cmd.exe 106 PID 2332 wrote to memory of 3316 2332 cmd.exe 106 PID 4792 wrote to memory of 2228 4792 tyydbyb.exe 107 PID 4792 wrote to memory of 2228 4792 tyydbyb.exe 107 PID 4792 wrote to memory of 2228 4792 tyydbyb.exe 107 PID 2228 wrote to memory of 4356 2228 cmd.exe 109 PID 2228 wrote to memory of 4356 2228 cmd.exe 109 PID 2228 wrote to memory of 4356 2228 cmd.exe 109 PID 4792 wrote to memory of 2448 4792 tyydbyb.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-22_457f582efe68576b39e1e54c319c923f_amadey_cloudeye_elex_hacktools_mimikatz_rhadamanthys_smoke-loader.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\bzabiyih\tyydbyb.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6140
-
-
C:\Windows\bzabiyih\tyydbyb.exeC:\Windows\bzabiyih\tyydbyb.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2852
-
-
-
C:\Windows\bzabiyih\tyydbyb.exeC:\Windows\bzabiyih\tyydbyb.exe1⤵
- Executes dropped EXE
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 8.8.8.82⤵
- Suspicious use of WriteProcessMemory
PID:5248 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3080
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 1.1.1.13⤵PID:5352
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 117.50.22.222⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5392
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2202⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A aj.0x0x0x0x0.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1444
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 1.1.1.12⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:4356
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:2448 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:464
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2222⤵PID:6052
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:6096 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A xs.0x0x0x0x0.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:5288
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:1176 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:5572
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.12⤵PID:1116
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 1.1.1.13⤵PID:3180
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:5736 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5220
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:4112 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2222⤵PID:4848
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2202⤵PID:3340
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ui.0x0x0x0x0.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4132
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 8.8.8.82⤵PID:4412
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5708 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 1.1.1.13⤵PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:5988 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 117.50.22.222⤵PID:5804
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A qb.1c1c1c1c.best 208.67.220.2202⤵PID:1188
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A qb.1c1c1c1c.best 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:5776
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 8.8.8.82⤵PID:4800
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 8.8.8.83⤵PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 1.1.1.12⤵PID:1528
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:3472 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
PID:1032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 117.50.22.222⤵PID:2136
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.222.2222⤵PID:5312
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A ce.1c1c1c1c.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:5476 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A ce.1c1c1c1c.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:2644 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 8.8.8.83⤵PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:924 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 1.1.1.13⤵
- System Location Discovery: System Language Discovery
PID:5280
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.112⤵PID:4304
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.222⤵PID:5560
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 117.50.22.223⤵
- Unexpected DNS network traffic destination
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2222⤵PID:5356
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.222.2223⤵
- Unexpected DNS network traffic destination
PID:5196
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:5624 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A jz.1c1c1c1c.xyz 208.67.220.2203⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:4600 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 1.1.1.13⤵PID:5360
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:1008 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:1256 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.222.2222⤵PID:3220
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:1364
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.info 208.67.220.2202⤵PID:2780
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.info 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:5868
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:4416 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 8.8.8.83⤵PID:5064
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 1.1.1.13⤵PID:5844
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 117.50.11.113⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 117.50.22.222⤵PID:3284
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 117.50.22.223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 208.67.222.2222⤵
- System Location Discovery: System Language Discovery
PID:776 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 208.67.222.2223⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
PID:5656
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.kingminer.club 208.67.220.2202⤵
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.kingminer.club 208.67.220.2203⤵
- Unexpected DNS network traffic destination
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.in 8.8.8.82⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.in 8.8.8.83⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.in 1.1.1.12⤵
- System Location Discovery: System Language Discovery
PID:5272 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.in 1.1.1.13⤵PID:3644
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.in 117.50.11.112⤵
- System Location Discovery: System Language Discovery
PID:2676 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.in 117.50.11.113⤵
- System Location Discovery: System Language Discovery
PID:4164
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A bk.heroherohero.in 117.50.22.222⤵
- System Location Discovery: System Language Discovery
PID:6076 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A bk.heroherohero.in 117.50.22.223⤵PID:1116
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.7MB
MD5b288ceb58ba3dfa5af3d804dc14b47a6
SHA1e6eae2fcf357a23f87d65d177ba99e1993c866e9
SHA256ba974abf5b136e2b051a5a8a8bf514c827752b8da486c3e90b84b3e33823c4cb
SHA51261cefe9526ffa561c6237f09da38e12cc309a4a055de4ca844f2f39eb09cf5812abec0671a723a7379fe7119ff647a1ed276614b3cc030dcd4725656dd931dc0