Analysis
-
max time kernel
140s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 19:34
Static task
static1
Behavioral task
behavioral1
Sample
NetwarePlusLoader.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NetwarePlusLoader.exe
Resource
win10v2004-20240226-en
General
-
Target
NetwarePlusLoader.exe
-
Size
19KB
-
MD5
cccba858d17e22638671a303b2288eea
-
SHA1
a82db82ff54f8a77fda21e4b261ed5e189465fda
-
SHA256
aa63c6173e2e2efde08a3f79dab049f60a154f26e4dbe50ed4dbf8202cc9bd68
-
SHA512
13f9312c9e8b602e593c8741f326b119eab20ba3d97d483092255cd6a9ce216fa4e8347bb04e7e6b58425245ba46d22d31de1f4d2533e0e04972e27cab763487
-
SSDEEP
384:hVGNrJbtM9LbHKXzEMu+2cXxIaLgphDFzycZnZcZHqvuqVxGf9zCeH:hVsrN6bQv2cXxIaEhDhyq7GQ
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2916 powershell.exe 2916 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 716 powershell.exe 716 powershell.exe 716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeDebugPrivilege 716 powershell.exe Token: SeDebugPrivilege 3108 NetwarePlusLoader.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3108 wrote to memory of 2916 3108 NetwarePlusLoader.exe 94 PID 3108 wrote to memory of 2916 3108 NetwarePlusLoader.exe 94 PID 3108 wrote to memory of 2916 3108 NetwarePlusLoader.exe 94 PID 3108 wrote to memory of 4784 3108 NetwarePlusLoader.exe 105 PID 3108 wrote to memory of 4784 3108 NetwarePlusLoader.exe 105 PID 3108 wrote to memory of 4784 3108 NetwarePlusLoader.exe 105 PID 3108 wrote to memory of 716 3108 NetwarePlusLoader.exe 107 PID 3108 wrote to memory of 716 3108 NetwarePlusLoader.exe 107 PID 3108 wrote to memory of 716 3108 NetwarePlusLoader.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\NetwarePlusLoader.exe"C:\Users\Admin\AppData\Local\Temp\NetwarePlusLoader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" (Get-MpComputerStatus).IsVirtualMachine2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" (Get-MpComputerStatus).RealTimeProtectionEnabled2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" (Get-MpComputerStatus).IsTamperProtected2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5256 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:81⤵PID:4328
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD514028b4ed4af49a7b06cab74cb57921d
SHA17c6e0d6d18aa05cba1aea5ab260873065d323664
SHA256de35186ee2f35434cc7015df58538279bf1e9b1ed76ddedd9d86950d9931fcc1
SHA512d00760980e9f59ea615ad0c9cc4e1d6bcfba5b331818f97f397b04d038d864388ef4fd9b9667f1c5af626082f163d67d822c43f0d40aaa9b98e9d2fd98177a24
-
Filesize
18KB
MD51814cd57c3ddc14503a4872f71d54b88
SHA1900fb4976825169350fad48f07b2d5835dfd9475
SHA256b3d17215619eb7b47bb5a5b94ecd5725964acc24895d8bcd5e27a3d53c5bb08b
SHA5129cdc85da623e31b76cb0a6f7612f9bffdd2eabf67d3761d11b13f7e38f2db134d94174dd7dae2e6455a1af334e6557dc7b0ac749666fe5842f6d243d9a23c8cd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82