Analysis
-
max time kernel
295s -
max time network
212s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 17:57
Static task
static1
Behavioral task
behavioral1
Sample
PO-9506.cmd
Resource
win10v2004-20250314-en
General
-
Target
PO-9506.cmd
-
Size
4.4MB
-
MD5
d7215102a651459143058b38d3580576
-
SHA1
a54aaff86d8cdb38909544139b2724aa541af872
-
SHA256
da48fc51f47484fa7da8d5f4891e2bb3870f3c421c380ff02a528eb103e15b98
-
SHA512
895f9661855a519fae6331e4962000cbd2fbb9d02e9e9581e05ad853a034e8cf2c454c1fd2fcdbf7b40b4c99af1f557053b70c82cfd10e668fc5a1651e5ab60b
-
SSDEEP
49152:JOZm8FVOULlD5339WohAx713/7kFxfvZ3cGR7RPL9lXRk:f
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral1/memory/2332-55-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-56-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-60-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-59-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-58-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-70-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-76-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-115-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-113-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-110-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-108-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-107-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-105-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-104-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-102-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-101-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-100-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-98-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-97-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-96-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-94-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-93-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-91-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-90-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-89-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-88-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-86-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-85-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-83-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-79-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-78-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-77-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-75-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-74-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-114-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-112-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-73-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-111-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-72-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-109-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-71-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-106-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-103-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-69-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-99-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-95-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-92-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-66-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-65-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-87-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-57-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-84-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-82-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-81-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-80-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-68-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-67-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-64-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-63-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-62-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 behavioral1/memory/2332-61-0x0000000002A30000-0x0000000003A30000-memory.dmp modiloader_stage2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2336 powershell.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rdha.pif Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation rundll32.exe -
Executes dropped EXE 17 IoCs
pid Process 3856 expha.pif 1976 expha.pif 3884 expha.pif 4436 alpha.pif 2148 ghf.pif 4540 alpha.pif 4564 ghf.pif 6056 alpha.pif 5444 rdha.pif 2332 chrome.PIF 372 alpha.pif 5268 alpha.pif 2940 Ahluzbdf.PIF 1468 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 2784 Ahluzbdf.PIF -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1680 2940 WerFault.exe 131 4496 1468 WerFault.exe 138 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ahluzbdf.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ahluzbdf.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ahluzbdf.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ahluzbdf.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ahluzbdf.PIF -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6056 alpha.pif 1188 PING.EXE 1536 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1188 PING.EXE 1536 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2336 powershell.exe 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 2332 chrome.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4676 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF 4488 Ahluzbdf.PIF -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2336 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5208 wrote to memory of 2336 5208 cmd.exe 86 PID 5208 wrote to memory of 2336 5208 cmd.exe 86 PID 5208 wrote to memory of 2972 5208 cmd.exe 88 PID 5208 wrote to memory of 2972 5208 cmd.exe 88 PID 5208 wrote to memory of 3856 5208 cmd.exe 90 PID 5208 wrote to memory of 3856 5208 cmd.exe 90 PID 5208 wrote to memory of 1976 5208 cmd.exe 91 PID 5208 wrote to memory of 1976 5208 cmd.exe 91 PID 5208 wrote to memory of 3884 5208 cmd.exe 92 PID 5208 wrote to memory of 3884 5208 cmd.exe 92 PID 5208 wrote to memory of 4436 5208 cmd.exe 93 PID 5208 wrote to memory of 4436 5208 cmd.exe 93 PID 4436 wrote to memory of 2148 4436 alpha.pif 94 PID 4436 wrote to memory of 2148 4436 alpha.pif 94 PID 5208 wrote to memory of 4540 5208 cmd.exe 96 PID 5208 wrote to memory of 4540 5208 cmd.exe 96 PID 4540 wrote to memory of 4564 4540 alpha.pif 97 PID 4540 wrote to memory of 4564 4540 alpha.pif 97 PID 5208 wrote to memory of 6056 5208 cmd.exe 98 PID 5208 wrote to memory of 6056 5208 cmd.exe 98 PID 6056 wrote to memory of 1188 6056 alpha.pif 99 PID 6056 wrote to memory of 1188 6056 alpha.pif 99 PID 5208 wrote to memory of 5444 5208 cmd.exe 104 PID 5208 wrote to memory of 5444 5208 cmd.exe 104 PID 5444 wrote to memory of 2332 5444 rdha.pif 105 PID 5444 wrote to memory of 2332 5444 rdha.pif 105 PID 5444 wrote to memory of 2332 5444 rdha.pif 105 PID 5208 wrote to memory of 5024 5208 cmd.exe 106 PID 5208 wrote to memory of 5024 5208 cmd.exe 106 PID 2332 wrote to memory of 4356 2332 chrome.PIF 110 PID 2332 wrote to memory of 4356 2332 chrome.PIF 110 PID 2332 wrote to memory of 4356 2332 chrome.PIF 110 PID 2332 wrote to memory of 1784 2332 chrome.PIF 111 PID 2332 wrote to memory of 1784 2332 chrome.PIF 111 PID 2332 wrote to memory of 1784 2332 chrome.PIF 111 PID 4356 wrote to memory of 5392 4356 cmd.exe 114 PID 4356 wrote to memory of 5392 4356 cmd.exe 114 PID 4356 wrote to memory of 5392 4356 cmd.exe 114 PID 1784 wrote to memory of 1536 1784 cmd.exe 115 PID 1784 wrote to memory of 1536 1784 cmd.exe 115 PID 1784 wrote to memory of 1536 1784 cmd.exe 115 PID 4356 wrote to memory of 372 4356 cmd.exe 116 PID 4356 wrote to memory of 372 4356 cmd.exe 116 PID 4356 wrote to memory of 372 4356 cmd.exe 116 PID 4356 wrote to memory of 5268 4356 cmd.exe 117 PID 4356 wrote to memory of 5268 4356 cmd.exe 117 PID 4356 wrote to memory of 5268 4356 cmd.exe 117 PID 2332 wrote to memory of 5400 2332 chrome.PIF 119 PID 2332 wrote to memory of 5400 2332 chrome.PIF 119 PID 2332 wrote to memory of 5400 2332 chrome.PIF 119 PID 5400 wrote to memory of 2028 5400 cmd.exe 122 PID 5400 wrote to memory of 2028 5400 cmd.exe 122 PID 5400 wrote to memory of 2028 5400 cmd.exe 122 PID 1372 wrote to memory of 2940 1372 rundll32.exe 131 PID 1372 wrote to memory of 2940 1372 rundll32.exe 131 PID 1372 wrote to memory of 2940 1372 rundll32.exe 131 PID 6064 wrote to memory of 1468 6064 rundll32.exe 138 PID 6064 wrote to memory of 1468 6064 rundll32.exe 138 PID 6064 wrote to memory of 1468 6064 rundll32.exe 138 PID 5820 wrote to memory of 4676 5820 rundll32.exe 142 PID 5820 wrote to memory of 4676 5820 rundll32.exe 142 PID 5820 wrote to memory of 4676 5820 rundll32.exe 142 PID 4276 wrote to memory of 4488 4276 rundll32.exe 144 PID 4276 wrote to memory of 4488 4276 rundll32.exe 144
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PO-9506.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:5208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -WindowStyle hidden -inputformat none -outputformat none -NonInteractive -Command2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\extrac32.exeextrac32 /C /Y "C:\\Windows\\System32\\extrac32.exe" "C:\\Users\\Public\\Libraries\\expha.pif"2⤵PID:2972
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\\Windows\\System32\\cmd.exe" "C:\\Users\\Public\\Libraries\\alpha.pif"2⤵
- Executes dropped EXE
PID:3856
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\\Windows\\System32\\rundll32.exe" "C:\\Users\\Public\\Libraries\\rdha.pif"2⤵
- Executes dropped EXE
PID:1976
-
-
C:\Users\Public\Libraries\expha.pifC:\\Users\\Public\\Libraries\\expha.pif /C /Y "C:\Windows\System32\certutil.exe" "C:\\Users\\Public\\Libraries\\ghf.pif"2⤵
- Executes dropped EXE
PID:3884
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /C C:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Admin\AppData\Local\Temp\PO-9506.cmd" "C:\Users\Public\\Libraries\donex.avi" 92⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Public\Libraries\ghf.pifC:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Admin\AppData\Local\Temp\PO-9506.cmd" "C:\Users\Public\\Libraries\donex.avi" 93⤵
- Executes dropped EXE
PID:2148
-
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /C C:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Public\\Libraries\donex.avi" "C:\Users\Public\\Libraries\chrome.PIF" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Public\Libraries\ghf.pifC:\\Users\\Public\\Libraries\\ghf.pif -decodehex -f "C:\Users\Public\\Libraries\donex.avi" "C:\Users\Public\\Libraries\chrome.PIF" 123⤵
- Executes dropped EXE
PID:4564
-
-
-
C:\Users\Public\Libraries\alpha.pifC:\\Users\\Public\\Libraries\\alpha.pif /c PING -n 4 127.0.0.12⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:6056 -
C:\Windows\system32\PING.EXEPING -n 4 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1188
-
-
-
C:\Users\Public\Libraries\rdha.pifC:\\Users\\Public\\Libraries\\rdha.pif zipfldr.dll,RouteTheCall C:\Users\Public\\Libraries\chrome.PIF2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5444 -
C:\Users\Public\Libraries\chrome.PIF"C:\Users\Public\Libraries\chrome.PIF"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\3562.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o5⤵PID:5392
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:372
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\4683.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 105⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\\ProgramData\\513.cmd4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Ahluzbdf" /tr C:\\ProgramData\\Ahluzbdf.url"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2028
-
-
-
-
-
C:\Windows\system32\cmd.execmd /c exit /b 02⤵PID:5024
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Ahluzbdf.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\Links\Ahluzbdf.PIF"C:\Users\Admin\Links\Ahluzbdf.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 12843⤵
- Program crash
PID:1680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2940 -ip 29401⤵PID:540
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Ahluzbdf.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:6064 -
C:\Users\Admin\Links\Ahluzbdf.PIF"C:\Users\Admin\Links\Ahluzbdf.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 12563⤵
- Program crash
PID:4496
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1468 -ip 14681⤵PID:1828
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Ahluzbdf.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5820 -
C:\Users\Admin\Links\Ahluzbdf.PIF"C:\Users\Admin\Links\Ahluzbdf.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4676
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Ahluzbdf.url1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\Links\Ahluzbdf.PIF"C:\Users\Admin\Links\Ahluzbdf.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Windows\System32\ieframe.dll",OpenURL C:\\ProgramData\\Ahluzbdf.url1⤵
- Checks computer location settings
PID:4348 -
C:\Users\Admin\Links\Ahluzbdf.PIF"C:\Users\Admin\Links\Ahluzbdf.PIF"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD51df650cca01129127d30063634ab5c03
SHA1bc7172dec0b12b05f2247bd5e17751eb33474d4e
SHA256edd4094e7a82a6ff8be65d6b075e9513bd15a6b74f8032b5c10ce18f7191fa60
SHA5120bddf9ecaaedb0c30103a1fbfb644d6d4f7608bd596403307ed89b2390568c3a29e2cf55d10e2eadbfc407ede52eaf9a4f2321ba5f37e358a1039f73c7688fbd
-
Filesize
2KB
MD59a020804eba1ffac2928d7c795144bbf
SHA161fdc4135afdc99e106912aeafeac9c8a967becc
SHA256a86c6c7a2bf9e12c45275a5e7ebebd5e6d2ba302fe0a12600b7c9fdf283d9e63
SHA51242f6d754f1bdbeb6e4cc7aeb57ff4c4d126944f950d260a0839911e576ad16002c16122f81c1d39fa529432dca0a48c9acfbb18804ca9044425c8e424a5518be
-
Filesize
83B
MD5976cbe96bc2d8c27f649d87ef42e88bd
SHA1d7cc4f60c1505ab6fc934c3a7765f012cc8c7e2c
SHA256d29c980a48e94358c8b8484bad27ab27358b7b38d7b88271e73c97127759d53b
SHA512d4f835f51cbbe9abe3e701afed0affb1e6aecfb0beeda2fdcc5cc56408a3d2fa727f4313c5c781884d3a3c143283e22430d6250df537c1431462fa4d33d46161
-
Filesize
99B
MD5a72eda82d242820541e03cd3103ef557
SHA1d1c4bf10a6b85c1f14a625fc3a1f6bea21b5e3c5
SHA256a8a399f10b5195cac52ee1c9a9ee144d645d3ccbba9a8f9c77457b89bbd7bea6
SHA5126d7d9dcf8154d88f7a83d2b610a43dffe254e9c9145f2f2fa70f5eb1464f6d50ebd99174b290255a404f20e4aff55e9b1c8b7cf75ecda3ff59cfb5116a864f9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
1.6MB
MD5481e30f209ac96b1e044e13b70d5003f
SHA1960efc8b54ca56d0bbd262a2a23565e24aa86527
SHA2568db9e2b3c69ac3740c44952b6724032e43f1adba7cbd7f067ad2a6899648c259
SHA5121e05a26a9106fbc61b2df5402bb3a3e2af5b3edd7f5462d2a5b1cee3d13bb96db879e7fa8aed103efa4b1ae76f96512ceb94821e2bd71dc16b2572a22ed55025
-
Filesize
3.1MB
MD57a170b921db1cc7a471fc9c9b837f233
SHA1d7321ceedcdf4758d297198c19f76074f6c4f0fb
SHA256ffee63e3fa367914c3df7e80047e6bc6c8c31f0ceb57d54e3e33912a32b52833
SHA51244e288728c7179ddf317ff0e7b1e61d60c4e6468edb5d9d58bd1bafb563f4d4e0d2e811d925ae8cc5888d0845aa4230e91e2da647fbc3ae8846ea408cc5ef5f0
-
Filesize
34KB
MD541330d97bf17d07cd4308264f3032547
SHA10fcd5a3233316939129e6fcf4323e925e8406e5d
SHA256a224559fd6621066347a5ba8f4aeeceea8a0a7a881a71bd36de69aceb52e9df7
SHA512ae29e41c01ee6620fe822f9feb3dd851617314cec4d8ef750d2ebd2c61bd24fb54012146123f1fdf9b893f26e83ce5a17dbc5d3aae42bb04daab6d42e82f2a04
-
Filesize
1.6MB
MD5bd8d9943a9b1def98eb83e0fa48796c2
SHA170e89852f023ab7cde0173eda1208dbb580f1e4f
SHA2568de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2
SHA51295630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2