Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2024, 13:55
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/waxnet/NetWare/releases/download/loader_v1.3/NetWare.zip
Resource
win10v2004-20240221-en
General
-
Target
https://github.com/waxnet/NetWare/releases/download/loader_v1.3/NetWare.zip
Malware Config
Signatures
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3316742141-2240921845-2885234760-1000\{83A6DB4A-291C-4E0F-8B22-CF6884EA3ACD} svchost.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 400 msedge.exe 400 msedge.exe 1016 msedge.exe 1016 msedge.exe 4508 identity_helper.exe 4508 identity_helper.exe 1164 msedge.exe 1164 msedge.exe 2372 NetWareLoader.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe 5228 NetWareLoader.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 5908 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5908 AUDIODG.EXE Token: SeDebugPrivilege 2372 NetWareLoader.exe Token: SeDebugPrivilege 5228 NetWareLoader.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 5780 osk.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5780 osk.exe 5780 osk.exe 5780 osk.exe 5780 osk.exe 5780 osk.exe 5780 osk.exe 5780 osk.exe 5780 osk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1016 wrote to memory of 4284 1016 msedge.exe 47 PID 1016 wrote to memory of 4284 1016 msedge.exe 47 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 5048 1016 msedge.exe 90 PID 1016 wrote to memory of 400 1016 msedge.exe 89 PID 1016 wrote to memory of 400 1016 msedge.exe 89 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91 PID 1016 wrote to memory of 3384 1016 msedge.exe 91
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/waxnet/NetWare/releases/download/loader_v1.3/NetWare.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe0f6146f8,0x7ffe0f614708,0x7ffe0f6147182⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:82⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5876 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:12⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,15931137829435627949,2755398107142380668,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4808 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5200
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1316
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:456
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4440
-
C:\Users\Admin\Downloads\NetWare\NetWare\NetWareLoader.exe"C:\Users\Admin\Downloads\NetWare\NetWare\NetWareLoader.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulte2666484h6f44h4f68hac3ah0d70a72661ae1⤵PID:1104
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x100,0x104,0xfc,0x7ffe0f6146f8,0x7ffe0f614708,0x7ffe0f6147182⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,11702257859020889733,2152792052133666844,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2008 /prefetch:22⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,11702257859020889733,2152792052133666844,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵PID:5368
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:5640
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5780
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x40c 0x3581⤵
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\NetWare\NetWare\debug\install_dotnet.cmd" "1⤵PID:6096
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\NetWare\NetWare\debug\debug.cmd" "1⤵PID:5332
-
C:\Users\Admin\Downloads\NetWare\NetWare\NetWareLoader.exe"../NetWareLoader.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56132733f146ca4bfebb54bfc634c9985
SHA1d1735b21c25e4fd7d0c74e94fb9e45e37f663337
SHA2561411794f3568e111fb139fe95e5b30e9c816c5c41baf70d89fc7c009bab7a8f3
SHA512d5437a986793b801200e3802a0c9d52b17e3d9a4839a36f07bff5cdee70dade8c4f6500f63756c72a9c822a052fd79255d7e3beab018a02582fd202c3f5e3b5b
-
Filesize
152B
MD51af9fbc1d4655baf2df9e8948103d616
SHA1c58d5c208d0d5aab5b6979b64102b0086799b0bf
SHA256e83daa7b2af963dbb884d82919710164e2337f0f9f5e5c56ee4b7129d160c135
SHA512714d0ff527a8a24ec5d32a0a2b74e402ee933ea86e42d3e2fb5615c8345e6c09aa1c2ddf2dea53d71c5a666483a3b494b894326fea0cc1d8a06d3b32ec9397d3
-
Filesize
152B
MD5aa6f46176fbc19ccf3e361dc1135ece0
SHA1cb1f8c693b88331e9513b77efe47be9e43c43b12
SHA2562f5ba493c7c4192e9310cea3a96cfec4fd14c6285af6e3659627ab177e560819
SHA5125d26fdffebeb1eb5adde9f7da19fe7069e364d3f68670013cb0cc3e2b40bf1fbcb9bdebbfe999747caf141c88ccd53bd4acf2074283e4bde46b8c28fbae296f5
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
6KB
MD5d977145db64171a8eb14ed512908c78b
SHA1e126b33cb70fe68de6da6315050539c1856b6731
SHA25628ac961712c76b129308b925ab1743ecc19be9de9c6732bfcdf733d82b35eb9d
SHA512dbda0c93a656252fe2160dcfd0a7785ed058c8d01eb1d9b5b420cbf6bd8eaabc278eb644148ce9eb2d426af48affe880b3da28163d8c8a9ba5ab752806b429a3
-
Filesize
6KB
MD5111a5ec146fe3cd2ca3ef6e2ee62597a
SHA11f48e9f77903ac2c3617f97f6c0d260a9fbedb67
SHA256dc4a79e77c852fe2d197b131e2581b230d91d428d5bae047e1e8600a9c7503b1
SHA512acd43f773020150282890653aaf96d7a4c260d00bcdd97d8b31775306a52d2b52c518a9f8c87f64f871ea1764bcb94ba64cc184f313f81f8d4b5d9a3a59cfa78
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD52a2e9d1730bb14b8d0a9bf20c3053e45
SHA15a4937cafdf44dc3b06b063b977171fd4063a480
SHA2562557992889a190875f12e369b4596bd394e09c4284a697839e3f1d404424b1dd
SHA5127c60aa7e6342443b94caf366a17ed1ed3dadfd115d0092fff2ff126ffd843f040ffa78eb43b7b27ab675ebe42456dc86a16ae892455a097c76cf834e883011a3
-
Filesize
12KB
MD56e93038930c32fd715f1fc34d4a66cdb
SHA1a504abdf2c8f62276478fe44f20685def9c81d3d
SHA256e30b4532febe3d372dd7249cb5a18af2db4d649419561bc325fb8ab7dbaacb87
SHA5125c13e05651749ecd873e656b89d03b7a4fdd49392812e0ea6e1bc2652bc1a8514065ed0b339a572f7091d1a75c10d9f231f16dd5384cb2e6a75684628e21be69
-
Filesize
12KB
MD52bef6a202a97544d816849e39d76e480
SHA12911485cecad1d2837ad951ad64632ad6df67ab2
SHA256c9ed017a32c6d0285248598d98d52d733badca68233f71049d1d8ff1b89be639
SHA5123595483b917afdbb516291722fdee01c78ff2f1908ec8aee50885b0fb2d81767a34c9a0b15007e3948d4fce02419a8a309236eaf09c449182995a3e80704ef90
-
Filesize
824KB
MD5387fc08a0cf8949c7ca491a93f97c38b
SHA12e1a2c517afb7dd0519c0d1f677cd67c0715da2a
SHA256418c5a72a1944e0a1d1d83249140471fbaeeadcdc6b69338118a2eb819055e32
SHA512dec7761bcea029f834c6337f3d0916b89e003da4e7a7a84785d19ab56364698c093775a99820b4ba9d1e7d2c3069b2847404dc1b5dd6404ae6710b12b747cfdd
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c