Analysis
-
max time kernel
138s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 12:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDER AND SPECIFICATION.exe
Resource
win7-20220414-en
General
-
Target
ORDER AND SPECIFICATION.exe
-
Size
837KB
-
MD5
794c05af4df48c2a3342479fdc4315f8
-
SHA1
8e4ede8625df7a8df66a25f1db9dab4322c1132e
-
SHA256
4abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
-
SHA512
75bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
Malware Config
Extracted
netwire
37.0.14.203:3083
-
activex_autorun
false
-
copy_executable
true
-
delete_original
false
-
host_id
HostId-%Rand%
-
install_path
%AppData%\Install\Host.exe
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Elibee88
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/748-142-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/748-145-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/748-150-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3880-170-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral2/memory/3880-172-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Executes dropped EXE 2 IoCs
Processes:
Host.exeHost.exepid process 4520 Host.exe 3880 Host.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ORDER AND SPECIFICATION.exeORDER AND SPECIFICATION.exeHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation ORDER AND SPECIFICATION.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation ORDER AND SPECIFICATION.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Host.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ORDER AND SPECIFICATION.exeHost.exedescription pid process target process PID 4052 set thread context of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4520 set thread context of 3880 4520 Host.exe Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3016 4052 WerFault.exe ORDER AND SPECIFICATION.exe 2080 4520 WerFault.exe Host.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
ORDER AND SPECIFICATION.exepowershell.exeHost.exepowershell.exepid process 4052 ORDER AND SPECIFICATION.exe 3720 powershell.exe 4052 ORDER AND SPECIFICATION.exe 3720 powershell.exe 4520 Host.exe 4520 Host.exe 2460 powershell.exe 2460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ORDER AND SPECIFICATION.exepowershell.exeHost.exepowershell.exedescription pid process Token: SeDebugPrivilege 4052 ORDER AND SPECIFICATION.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 4520 Host.exe Token: SeDebugPrivilege 2460 powershell.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
ORDER AND SPECIFICATION.exeORDER AND SPECIFICATION.exeHost.exedescription pid process target process PID 4052 wrote to memory of 3720 4052 ORDER AND SPECIFICATION.exe powershell.exe PID 4052 wrote to memory of 3720 4052 ORDER AND SPECIFICATION.exe powershell.exe PID 4052 wrote to memory of 3720 4052 ORDER AND SPECIFICATION.exe powershell.exe PID 4052 wrote to memory of 540 4052 ORDER AND SPECIFICATION.exe schtasks.exe PID 4052 wrote to memory of 540 4052 ORDER AND SPECIFICATION.exe schtasks.exe PID 4052 wrote to memory of 540 4052 ORDER AND SPECIFICATION.exe schtasks.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 4052 wrote to memory of 748 4052 ORDER AND SPECIFICATION.exe ORDER AND SPECIFICATION.exe PID 748 wrote to memory of 4520 748 ORDER AND SPECIFICATION.exe Host.exe PID 748 wrote to memory of 4520 748 ORDER AND SPECIFICATION.exe Host.exe PID 748 wrote to memory of 4520 748 ORDER AND SPECIFICATION.exe Host.exe PID 4520 wrote to memory of 2460 4520 Host.exe powershell.exe PID 4520 wrote to memory of 2460 4520 Host.exe powershell.exe PID 4520 wrote to memory of 2460 4520 Host.exe powershell.exe PID 4520 wrote to memory of 3412 4520 Host.exe schtasks.exe PID 4520 wrote to memory of 3412 4520 Host.exe schtasks.exe PID 4520 wrote to memory of 3412 4520 Host.exe schtasks.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe PID 4520 wrote to memory of 3880 4520 Host.exe Host.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DOKnTYKItugWOC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DOKnTYKItugWOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA73C.tmp"2⤵
- Creates scheduled task(s)
PID:540 -
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATION.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DOKnTYKItugWOC.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DOKnTYKItugWOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA999.tmp"4⤵
- Creates scheduled task(s)
PID:3412 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"4⤵
- Executes dropped EXE
PID:3880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 17764⤵
- Program crash
PID:2080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 17882⤵
- Program crash
PID:3016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4052 -ip 40521⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4520 -ip 45201⤵PID:4568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b20233211b0f307dcae3490cc232bb28
SHA1c76c4d9aa789af33beb5db628aa36188308d2452
SHA25643290a97af708d5e245e54eb4a43d5c330586139569c5911665c226f26a46469
SHA512fc7865823356e5be412b05809e587940d45bc70b43e9988e56634b13a3787a3a294f60844ffdd3971e17969f8f0742db6f4018a74613a801e16c008330a37178
-
Filesize
1KB
MD55976d492f1676c6ed348583832db5bff
SHA16e87c4264880246921370acf0509bd7ad9ac9221
SHA25643f8d2c7fb2723fffc89b1b30dc364028f3d3d66103e0b7fcc870fe07c0175d0
SHA512ca8c362432841b3f7adced06b019d79de3979f497c36ef5775018e128f47acd61406e923e68534cff888540ac9d1c968930ddcf1e60af4f134cc1841a742d184
-
Filesize
1KB
MD55976d492f1676c6ed348583832db5bff
SHA16e87c4264880246921370acf0509bd7ad9ac9221
SHA25643f8d2c7fb2723fffc89b1b30dc364028f3d3d66103e0b7fcc870fe07c0175d0
SHA512ca8c362432841b3f7adced06b019d79de3979f497c36ef5775018e128f47acd61406e923e68534cff888540ac9d1c968930ddcf1e60af4f134cc1841a742d184
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0
-
Filesize
837KB
MD5794c05af4df48c2a3342479fdc4315f8
SHA18e4ede8625df7a8df66a25f1db9dab4322c1132e
SHA2564abbdb512ff25db431e9bca0ad5d65a823087139f2a33078d7bcb1282880d979
SHA51275bffee8ab66b2bc55dedbbb9d8f9dde9749736dc31f75bb80aa1709613e3a9463c4c2a233a2157f158f1aed3ec7ec740f497b8b8bc69850517214084753f5e0