Analysis

  • max time kernel
    47s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 14:30

General

  • Target

    Acwpn.exe

  • Size

    7KB

  • MD5

    5828f5213c4721e4118b3e57388ff2a5

  • SHA1

    6737cd48c485ed00f64d56f2996cb0a4b3e16db8

  • SHA256

    1c1198c6de9cf636d4dc103add73a59ba3101ae38954f20f0ec6ed9b8c563dbd

  • SHA512

    e90cc6a7debeb334a5569f0a69c3b1ef16d8a1b43ef3decc10bff8ae0e510e3e4d3ae8ca838fd4bc090aaece07c6ae0ab5a38f27aaff86e17e322b3e290cf428

  • SSDEEP

    96:wUUIQg0soU3QSQKCJdsYB3TtmXdtEkdpBxNbFnU:wUUIPDQdsYF0tzbHk

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Acwpn.exe
    "C:\Users\Admin\AppData\Local\Temp\Acwpn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-54-0x00000000012B0000-0x00000000012B8000-memory.dmp
    Filesize

    32KB

  • memory/624-55-0x0000000075F01000-0x0000000075F03000-memory.dmp
    Filesize

    8KB

  • memory/624-56-0x00000000069D0000-0x0000000006C46000-memory.dmp
    Filesize

    2.5MB

  • memory/624-62-0x0000000005580000-0x00000000055E6000-memory.dmp
    Filesize

    408KB

  • memory/1508-57-0x0000000000000000-mapping.dmp
  • memory/1508-59-0x000000006F410000-0x000000006F9BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-60-0x000000006F410000-0x000000006F9BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-61-0x000000006F410000-0x000000006F9BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-64-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-63-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-66-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-68-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-69-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-70-0x0000000000451A4E-mapping.dmp
  • memory/1668-72-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1668-74-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB