Analysis

  • max time kernel
    77s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-05-2022 05:16

General

  • Target

    PO-9768708-Hyundai-09221-6138 pdf.exe

  • Size

    702KB

  • MD5

    5df0240aa06b38e1a88fde9c6c5c306e

  • SHA1

    2a3d233fed9ea294b049061fe85e471cabc83f97

  • SHA256

    869fa23919d381e4af0d8c04881d65ad842cb96020da5c1e16f65c48190d3eef

  • SHA512

    cfff543c68effd0051e6f29be985e6527f317ea5813bc695de4b0a97bda68ca29f6d05c3a9b6efb9bf98596aef403d25373c3bcf58d10f84678b276d52b6d8a0

Malware Config

Signatures

  • NetWire RAT payload 4 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KPwtapzko.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KPwtapzko" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDC0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:536
    • C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe"
      2⤵
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe"
        2⤵
          PID:4392
        • C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\PO-9768708-Hyundai-09221-6138 pdf.exe"
          2⤵
            PID:3140

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpCDC0.tmp
          Filesize

          1KB

          MD5

          be05ae9bdfa72cc769711d5cb2034272

          SHA1

          27306f2f2b06e6117529f294a05e21a815d45799

          SHA256

          bcd8ec3b0f4d71ebb4d27fa84803ff28a42c9c73c5f8b2ac270487cee8cd68ac

          SHA512

          e51d45427803baa0718e147371b1d19823939d228deeee0c15cde37fb3d5a40c0d5ee380c77980a0be04679f3d5de3d2b8df6365e4188a53538dde573e7910dc

        • memory/536-137-0x0000000000000000-mapping.dmp
        • memory/2044-151-0x0000000006020000-0x0000000006052000-memory.dmp
          Filesize

          200KB

        • memory/2044-136-0x0000000000000000-mapping.dmp
        • memory/2044-147-0x00000000053A0000-0x0000000005406000-memory.dmp
          Filesize

          408KB

        • memory/2044-160-0x0000000007080000-0x0000000007088000-memory.dmp
          Filesize

          32KB

        • memory/2044-159-0x00000000070A0000-0x00000000070BA000-memory.dmp
          Filesize

          104KB

        • memory/2044-158-0x0000000006F90000-0x0000000006F9E000-memory.dmp
          Filesize

          56KB

        • memory/2044-138-0x0000000002110000-0x0000000002146000-memory.dmp
          Filesize

          216KB

        • memory/2044-157-0x0000000006FE0000-0x0000000007076000-memory.dmp
          Filesize

          600KB

        • memory/2044-140-0x0000000004D00000-0x0000000005328000-memory.dmp
          Filesize

          6.2MB

        • memory/2044-156-0x0000000006DD0000-0x0000000006DDA000-memory.dmp
          Filesize

          40KB

        • memory/2044-155-0x0000000006D60000-0x0000000006D7A000-memory.dmp
          Filesize

          104KB

        • memory/2044-154-0x00000000073B0000-0x0000000007A2A000-memory.dmp
          Filesize

          6.5MB

        • memory/2044-153-0x0000000006000000-0x000000000601E000-memory.dmp
          Filesize

          120KB

        • memory/2044-145-0x0000000004980000-0x00000000049A2000-memory.dmp
          Filesize

          136KB

        • memory/2044-152-0x0000000071120000-0x000000007116C000-memory.dmp
          Filesize

          304KB

        • memory/2044-150-0x0000000005A60000-0x0000000005A7E000-memory.dmp
          Filesize

          120KB

        • memory/3140-143-0x0000000000000000-mapping.dmp
        • memory/3140-149-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3140-146-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3140-148-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/3140-144-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4280-130-0x0000000000080000-0x0000000000134000-memory.dmp
          Filesize

          720KB

        • memory/4280-134-0x0000000008310000-0x00000000083AC000-memory.dmp
          Filesize

          624KB

        • memory/4280-131-0x00000000050F0000-0x0000000005694000-memory.dmp
          Filesize

          5.6MB

        • memory/4280-132-0x0000000004B40000-0x0000000004BD2000-memory.dmp
          Filesize

          584KB

        • memory/4280-133-0x0000000004AC0000-0x0000000004ACA000-memory.dmp
          Filesize

          40KB

        • memory/4280-135-0x00000000009D0000-0x0000000000A36000-memory.dmp
          Filesize

          408KB

        • memory/4392-142-0x0000000000000000-mapping.dmp
        • memory/5060-141-0x0000000000000000-mapping.dmp