Analysis
-
max time kernel
149s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 12:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDER AND SPECIFICATION.exe
Resource
win7-20220414-en
General
-
Target
ORDER AND SPECIFICATION.exe
-
Size
837KB
-
MD5
794c05af4df48c2a3342479fdc4315f8
-
SHA1
8e4ede8625df7a8df66a25f1db9dab4322c1132e
-
SHA256
4abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
-
SHA512
75bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
Malware Config
Extracted
netwire
37.0.14.203:3083
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Elibee88
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1760-70-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-71-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-72-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-74-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-75-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-76-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1760-79-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1760-82-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 1 IoCs
Processes:
Host.exepid process 1648 Host.exe -
Loads dropped DLL 6 IoCs
Processes:
ORDER AND SPECIFICATION.exeWerFault.exepid process 1760 ORDER AND SPECIFICATION.exe 380 WerFault.exe 380 WerFault.exe 380 WerFault.exe 380 WerFault.exe 380 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ORDER AND SPECIFICATION.exedescription pid process target process PID 2020 set thread context of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1108 2020 WerFault.exe ORDER AND SPECIFICATION.exe 380 1648 WerFault.exe Host.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
ORDER AND SPECIFICATION.exepowershell.exepid process 2020 ORDER AND SPECIFICATION.exe 2020 ORDER AND SPECIFICATION.exe 1496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER AND SPECIFICATION.exepowershell.exedescription pid process Token: SeDebugPrivilege 2020 ORDER AND SPECIFICATION.exe Token: SeDebugPrivilege 1496 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
ORDER AND SPECIFICATION.exeORDER AND SPECIFICATION.exeHost.exedescription pid process target process PID 2020 wrote to memory of 1496 2020 ORDER AND SPECIFICATION.exe powershell.exe PID 2020 wrote to memory of 1496 2020 ORDER AND SPECIFICATION.exe powershell.exe PID 2020 wrote to memory of 1496 2020 ORDER AND SPECIFICATION.exe powershell.exe PID 2020 wrote to memory of 1496 2020 ORDER AND SPECIFICATION.exe powershell.exe PID 2020 wrote to memory of 1164 2020 ORDER AND SPECIFICATION.exe schtasks.exe PID 2020 wrote to memory of 1164 2020 ORDER AND SPECIFICATION.exe schtasks.exe PID 2020 wrote to memory of 1164 2020 ORDER AND SPECIFICATION.exe schtasks.exe PID 2020 wrote to memory of 1164 2020 ORDER AND SPECIFICATION.exe schtasks.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 2020 wrote to memory of 1760 2020 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 1760 wrote to memory of 1648 1760 ORDER AND SPECIFICATION.exe Host.exe PID 1760 wrote to memory of 1648 1760 ORDER AND SPECIFICATION.exe Host.exe PID 1760 wrote to memory of 1648 1760 ORDER AND SPECIFICATION.exe Host.exe PID 1760 wrote to memory of 1648 1760 ORDER AND SPECIFICATION.exe Host.exe PID 2020 wrote to memory of 1108 2020 ORDER AND SPECIFICATION.exe WerFault.exe PID 2020 wrote to memory of 1108 2020 ORDER AND SPECIFICATION.exe WerFault.exe PID 2020 wrote to memory of 1108 2020 ORDER AND SPECIFICATION.exe WerFault.exe PID 2020 wrote to memory of 1108 2020 ORDER AND SPECIFICATION.exe WerFault.exe PID 1648 wrote to memory of 380 1648 Host.exe WerFault.exe PID 1648 wrote to memory of 380 1648 Host.exe WerFault.exe PID 1648 wrote to memory of 380 1648 Host.exe WerFault.exe PID 1648 wrote to memory of 380 1648 Host.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DOKnTYKItugWOC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DOKnTYKItugWOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E35.tmp"2⤵
- Creates scheduled task(s)
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 8964⤵
- Loads dropped DLL
- Program crash
PID:380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 11002⤵
- Program crash
PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55b266aa538dbf478c113d6ba8d8a6ea5
SHA168ba368804e0beb63d16b0633fa3cef329eb2bd2
SHA25653c6d73c041c3994a755153690b6f002aafae47bb69226f96cff45dc0341ad00
SHA512b5d802febfb13469d9c352f4d6d5f35d40047a07e6cf2d4fde2d26ddd3711e035f265af26154b06119f86be1fd7f84cef8983fe460a1aa27d4704a1f4b698522
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0