Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    83s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 16:57

General

  • Target

    Acwpn.exe

  • Size

    7KB

  • MD5

    5828f5213c4721e4118b3e57388ff2a5

  • SHA1

    6737cd48c485ed00f64d56f2996cb0a4b3e16db8

  • SHA256

    1c1198c6de9cf636d4dc103add73a59ba3101ae38954f20f0ec6ed9b8c563dbd

  • SHA512

    e90cc6a7debeb334a5569f0a69c3b1ef16d8a1b43ef3decc10bff8ae0e510e3e4d3ae8ca838fd4bc090aaece07c6ae0ab5a38f27aaff86e17e322b3e290cf428

  • SSDEEP

    96:wUUIQg0soU3QSQKCJdsYB3TtmXdtEkdpBxNbFnU:wUUIPDQdsYF0tzbHk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Acwpn.exe
    "C:\Users\Admin\AppData\Local\Temp\Acwpn.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2504-132-0x0000000000380000-0x0000000000388000-memory.dmp
    Filesize

    32KB

  • memory/2504-133-0x0000000006580000-0x00000000065A2000-memory.dmp
    Filesize

    136KB

  • memory/2600-134-0x0000000000000000-mapping.dmp
  • memory/2600-135-0x00000000031F0000-0x0000000003226000-memory.dmp
    Filesize

    216KB

  • memory/2600-136-0x00000000059C0000-0x0000000005FE8000-memory.dmp
    Filesize

    6.2MB

  • memory/2600-137-0x00000000060F0000-0x0000000006156000-memory.dmp
    Filesize

    408KB

  • memory/2600-138-0x00000000061D0000-0x0000000006236000-memory.dmp
    Filesize

    408KB

  • memory/2600-139-0x00000000067E0000-0x00000000067FE000-memory.dmp
    Filesize

    120KB

  • memory/2600-140-0x0000000007E10000-0x000000000848A000-memory.dmp
    Filesize

    6.5MB

  • memory/2600-141-0x0000000006C70000-0x0000000006C8A000-memory.dmp
    Filesize

    104KB

  • memory/4464-142-0x0000000000000000-mapping.dmp
  • memory/4464-143-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/4464-144-0x0000000005520000-0x0000000005AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/4464-145-0x0000000004F70000-0x000000000500C000-memory.dmp
    Filesize

    624KB

  • memory/4464-146-0x00000000060C0000-0x0000000006282000-memory.dmp
    Filesize

    1.8MB

  • memory/4464-147-0x0000000005F90000-0x0000000006022000-memory.dmp
    Filesize

    584KB

  • memory/4464-148-0x0000000005EF0000-0x0000000005EFA000-memory.dmp
    Filesize

    40KB