Resubmissions

01-02-2023 17:02

230201-vj6p3aah39 10

01-02-2023 17:00

230201-vjf5eacg4s 10

01-02-2023 16:57

230201-vgbrxacg2y 10

Analysis

  • max time kernel
    378s
  • max time network
    441s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-02-2023 17:02

General

  • Target

    Acwpn.exe

  • Size

    7KB

  • MD5

    5828f5213c4721e4118b3e57388ff2a5

  • SHA1

    6737cd48c485ed00f64d56f2996cb0a4b3e16db8

  • SHA256

    1c1198c6de9cf636d4dc103add73a59ba3101ae38954f20f0ec6ed9b8c563dbd

  • SHA512

    e90cc6a7debeb334a5569f0a69c3b1ef16d8a1b43ef3decc10bff8ae0e510e3e4d3ae8ca838fd4bc090aaece07c6ae0ab5a38f27aaff86e17e322b3e290cf428

  • SSDEEP

    96:wUUIQg0soU3QSQKCJdsYB3TtmXdtEkdpBxNbFnU:wUUIPDQdsYF0tzbHk

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Acwpn.exe
    "C:\Users\Admin\AppData\Local\Temp\Acwpn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
        PID:4092
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        2⤵
          PID:4164
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4348

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2068-120-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-121-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-122-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-123-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-124-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-125-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-126-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-127-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-128-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-129-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-130-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-131-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-132-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-133-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-134-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-135-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-136-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-138-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-140-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-139-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-137-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-141-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-142-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-143-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-144-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-145-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-146-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-147-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-148-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-149-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-150-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-151-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-152-0x0000000000EC0000-0x0000000000EC8000-memory.dmp
        Filesize

        32KB

      • memory/2068-154-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-153-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-155-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-156-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-157-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-158-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-159-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-161-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-162-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-163-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-165-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-164-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-160-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-167-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-168-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-166-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-169-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-170-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-172-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-171-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-174-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-173-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-175-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-176-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-178-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-179-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-177-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-180-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-181-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-182-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-183-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-184-0x0000000077840000-0x00000000779CE000-memory.dmp
        Filesize

        1.6MB

      • memory/2068-197-0x0000000006A40000-0x0000000006CB6000-memory.dmp
        Filesize

        2.5MB

      • memory/2068-198-0x0000000006EC0000-0x0000000006EE2000-memory.dmp
        Filesize

        136KB

      • memory/2068-200-0x0000000007130000-0x0000000007480000-memory.dmp
        Filesize

        3.3MB

      • memory/2068-298-0x0000000005E50000-0x0000000005EB6000-memory.dmp
        Filesize

        408KB

      • memory/3048-211-0x0000000000000000-mapping.dmp
      • memory/3048-247-0x0000000004A60000-0x0000000004A96000-memory.dmp
        Filesize

        216KB

      • memory/3048-252-0x0000000007190000-0x00000000077B8000-memory.dmp
        Filesize

        6.2MB

      • memory/3048-272-0x0000000007A50000-0x0000000007AB6000-memory.dmp
        Filesize

        408KB

      • memory/3048-271-0x00000000079E0000-0x0000000007A46000-memory.dmp
        Filesize

        408KB

      • memory/3048-275-0x0000000007F10000-0x0000000007F2C000-memory.dmp
        Filesize

        112KB

      • memory/3048-276-0x0000000008430000-0x000000000847B000-memory.dmp
        Filesize

        300KB

      • memory/3048-280-0x0000000008190000-0x0000000008206000-memory.dmp
        Filesize

        472KB

      • memory/3048-292-0x0000000009040000-0x000000000905A000-memory.dmp
        Filesize

        104KB

      • memory/3048-291-0x0000000009930000-0x0000000009FA8000-memory.dmp
        Filesize

        6.5MB

      • memory/4348-300-0x0000000000451A4E-mapping.dmp
      • memory/4348-334-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/4348-337-0x0000000005C30000-0x000000000612E000-memory.dmp
        Filesize

        5.0MB

      • memory/4348-339-0x0000000005730000-0x00000000057CC000-memory.dmp
        Filesize

        624KB

      • memory/4348-371-0x00000000065E0000-0x00000000067A2000-memory.dmp
        Filesize

        1.8MB

      • memory/4348-372-0x00000000064B0000-0x0000000006542000-memory.dmp
        Filesize

        584KB

      • memory/4348-375-0x0000000006410000-0x000000000641A000-memory.dmp
        Filesize

        40KB