Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Walls.cmd

Overview

General Information

Sample name:Walls.cmd
Analysis ID:1580455
MD5:a42926576f58eda76bddffbf3fbe8c35
SHA1:cb044681ce87642a815f6f0a11d659e56944f13c
SHA256:b06c7469d3b0d058f7216b9fcd71c07481358ce855a0d542c378e3df537064e4
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Search for Antivirus process
Submitted sample is a known malware sample
AI detected suspicious sample
AV process strings found (often used to terminate AV products)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • cmd.exe (PID: 7264 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Walls.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • tasklist.exe (PID: 7360 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • findstr.exe (PID: 7368 cmdline: findstr /I "opssvc wrsa" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • tasklist.exe (PID: 7404 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • findstr.exe (PID: 7412 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 7448 cmdline: cmd /c md 459250 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • findstr.exe (PID: 7464 cmdline: findstr /V "Sorry" Branches MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 7476 cmdline: cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • choice.exe (PID: 7528 cmdline: choice /d y /t 5 MD5: 1A9804F0C374283B094E9E55DC5EE128)
  • cleanup
No configs have been found
No yara matches

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\System32\findstr.exe, NewProcessName: C:\Windows\System32\findstr.exe, OriginalFileName: C:\Windows\System32\findstr.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Walls.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7264, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 7412, ProcessName: findstr.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 81.0% probability
Source: Amcache.hve.0.drString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: C:\Windows\System32\cmd.exeDropped file: MD5: ac6ad5d9b99757c3a878f2d275ace198 Family: APT37 Alias: Reaper group, Geumseong121, Group 123, Scarcruft, APT-S-008, Red Eyes, TEMP.Reaper, Ricochet Chollima, sun team, APT37 Description: APT37 is a suspected North Korean cyber espionage group that has been in operation since at least 2012. Their targets are primarily located in South Korea, but also Japan, Vietnam, Russia, China, India, and some of the countries in the Middle East. A wider range of industries are affected, including chemicals, electronics, manufacturing, aerospace, automotive and healthcare entities References: https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf https://securelist.com/operation-daybreak/75100/https://securelist.com/scarcruft-continues-to-evolve-introduces-bluetooth-harvester/90729/Data Source: https://github.com/RedDrip7/APT_Digital_Weapon
Source: classification engineClassification label: mal52.evad.winCMD@19/3@0/0
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\459250\Spa.comJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Walls.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "opssvc wrsa"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 459250
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "Sorry" Branches
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /d y /t 5
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 459250Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "Sorry" Branches Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk yJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /d y /t 5Jump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ntvdm64.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\choice.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: Amcache.hve.0.drBinary or memory string: VMware
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.0.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.0.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.0.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.0.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.0.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.0.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.0.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.0.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.0.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.0.drBinary or memory string: vmci.sys
Source: Amcache.hve.0.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.0.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.0.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.0.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.0.drBinary or memory string: VMware20,1
Source: Amcache.hve.0.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.0.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.0.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.0.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.0.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.0.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.0.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.0.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.0.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.0.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c md 459250Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /V "Sorry" Branches Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk yJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\choice.exe choice /d y /t 5Jump to behavior
Source: Amcache.hve.0.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.0.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1580455 Sample: Walls.cmd Startdate: 24/12/2024 Architecture: WINDOWS Score: 52 17 Sigma detected: Search for Antivirus process 2->17 19 AI detected suspicious sample 2->19 6 cmd.exe 2 2->6         started        process3 signatures4 21 Submitted sample is a known malware sample 6->21 9 conhost.exe 6->9         started        11 tasklist.exe 1 6->11         started        13 tasklist.exe 1 6->13         started        15 6 other processes 6->15 process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.0.drfalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1580455
    Start date and time:2024-12-24 16:11:58 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Walls.cmd
    Detection:MAL
    Classification:mal52.evad.winCMD@19/3@0/0
    Cookbook Comments:
    • Found application associated with file extension: .cmd
    • Stop behavior analysis, all processes terminated
    • Excluded IPs from analysis (whitelisted): 4.175.87.197
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • VT rate limit hit for: Walls.cmd
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\System32\cmd.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):2
    Entropy (8bit):1.0
    Encrypted:false
    SSDEEP:3:i:i
    MD5:AC6AD5D9B99757C3A878F2D275ACE198
    SHA1:439BAA1B33514FB81632AAF44D16A9378C5664FC
    SHA-256:9B8DB510EF42B8ED54A3712636FDA55A4F8CFCD5493E20B74AB00CD4F3979F2D
    SHA-512:BFCDCB26B6F0C288838DA7B0D338C2AF63798A2ECE9DCD6BC07B7CADF44477E3D5CFBBA5B72446C61A1ECF74A0BCCC62894EA87A40730CD1D4C2A3E15A7BB55B
    Malicious:false
    Preview:MZ
    Process:C:\Windows\System32\cmd.exe
    File Type:MS Windows registry file, NT/2000 or above
    Category:dropped
    Size (bytes):1835008
    Entropy (8bit):4.462921384520241
    Encrypted:false
    SSDEEP:6144:2IXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:7XD94+WlLZMM6YFHg+n
    MD5:C850BF0758CA12815B5B9E3C2A0050EA
    SHA1:9452E92A1F9FA9D4B49CBD21A27691762AB134B5
    SHA-256:5AA03CED6FBAC088CCDD5D621A827BDDBBC17F73BD0A40CD5040E3E89B4CE27E
    SHA-512:A48C97E4448CACBF371D8C8D55FDF72B266A7E7CD94E27142E1215D404206F4650CCF465283DF7535839AEC355B7FD5E7D79EC366D4D542E46F77D6B588972BF
    Malicious:false
    Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmR..O.V...............................................................................................................................................................................................................................................................................................................................................2.{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\findstr.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):31
    Entropy (8bit):4.349199939349345
    Encrypted:false
    SSDEEP:3:3cE/VVALueAvvn:39/r3n
    MD5:221A97E1670CC0678DDD219260DEE043
    SHA1:B20CB7A18247772151D87D4AF796F773CB0B6732
    SHA-256:1734680ED044AFF4B5C3CD794ACD9BD5F37C49D5439A49EA3BBC06C703AD5835
    SHA-512:FA4345D80595559ED4D3B708DBE98BD76D42D4D6587848617D5717FAE36E0282AD349F296B7DF90E0B0084C447B3AF9E1EBD15B88EDCED0E4641879EC8D8D6E4
    Malicious:false
    Preview:FINDSTR: Cannot open Branches..
    File type:ASCII text, with very long lines (873), with CRLF line terminators
    Entropy (8bit):5.105149918773854
    TrID:
      File name:Walls.cmd
      File size:20'756 bytes
      MD5:a42926576f58eda76bddffbf3fbe8c35
      SHA1:cb044681ce87642a815f6f0a11d659e56944f13c
      SHA256:b06c7469d3b0d058f7216b9fcd71c07481358ce855a0d542c378e3df537064e4
      SHA512:934eec9d6e3134bf7ef1938daf588ce5c136347855d7c75f75c17c2b299da6559d267a6f71807f83054e2cbe8d2a186600221b2576ce108e4507e895676b6d61
      SSDEEP:384:fP9FyITULSw84b1q3+NcMR6HtDk6293d5r2TMIj+Reu4ZMr7RGCV5let041+2NXD:X3y02+4b1o+XR6P293L2TGeu4ZaNGyUT
      TLSH:63924CE58F55092EAABBA14BE6C02D12B5B0CEC180B645EC5F93051F564AF5F0B3263F
      File Content Preview:Set Sip=e..TPTry-Continually-Searching-..kcDriver-Raises-Hardcover-Shall-Massachusetts-Newton-..fCOmNewport-Nil-Angels-Edges-Av-Built-Enable-Dates-Ports-..skNaughty-Settings-Ent-..gRWuTitles-Online-..tqYLogan-..EJXProgram-Terminals-..Set Transcripts=m..tq
      Icon Hash:9686878b929a9886
      No network behavior found

      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:10:12:51
      Start date:24/12/2024
      Path:C:\Windows\System32\cmd.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Walls.cmd" "
      Imagebase:0x7ff79aa50000
      File size:289'792 bytes
      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:1
      Start time:10:12:51
      Start date:24/12/2024
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7699e0000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:10:12:54
      Start date:24/12/2024
      Path:C:\Windows\System32\tasklist.exe
      Wow64 process (32bit):false
      Commandline:tasklist
      Imagebase:0x7ff7c6320000
      File size:106'496 bytes
      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      Target ID:3
      Start time:10:12:54
      Start date:24/12/2024
      Path:C:\Windows\System32\findstr.exe
      Wow64 process (32bit):false
      Commandline:findstr /I "opssvc wrsa"
      Imagebase:0x7ff77d820000
      File size:36'352 bytes
      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      Target ID:4
      Start time:10:12:54
      Start date:24/12/2024
      Path:C:\Windows\System32\tasklist.exe
      Wow64 process (32bit):false
      Commandline:tasklist
      Imagebase:0x7ff7c6320000
      File size:106'496 bytes
      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      Target ID:5
      Start time:10:12:54
      Start date:24/12/2024
      Path:C:\Windows\System32\findstr.exe
      Wow64 process (32bit):false
      Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
      Imagebase:0x7ff77d820000
      File size:36'352 bytes
      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      Target ID:6
      Start time:10:12:55
      Start date:24/12/2024
      Path:C:\Windows\System32\cmd.exe
      Wow64 process (32bit):false
      Commandline:cmd /c md 459250
      Imagebase:0x7ff79aa50000
      File size:289'792 bytes
      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:7
      Start time:10:12:55
      Start date:24/12/2024
      Path:C:\Windows\System32\findstr.exe
      Wow64 process (32bit):false
      Commandline:findstr /V "Sorry" Branches
      Imagebase:0x7ff77d820000
      File size:36'352 bytes
      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      Target ID:8
      Start time:10:12:55
      Start date:24/12/2024
      Path:C:\Windows\System32\cmd.exe
      Wow64 process (32bit):true
      Commandline:cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y
      Imagebase:0x9a0000
      File size:289'792 bytes
      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:9
      Start time:10:12:58
      Start date:24/12/2024
      Path:C:\Windows\System32\choice.exe
      Wow64 process (32bit):false
      Commandline:choice /d y /t 5
      Imagebase:0x7ff706a00000
      File size:35'840 bytes
      MD5 hash:1A9804F0C374283B094E9E55DC5EE128
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:true

      No disassembly