Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    16-10-2021 18:19

General

  • Target

    DWS.exe

  • Size

    129KB

  • MD5

    d138cbdc2ae133c81752e4c1e4e8561e

  • SHA1

    e8afba3556dc948b960622ff1054d5a809d43baf

  • SHA256

    52025c86ec0b35f42f22742b92c4bbca97bef3f3f7593b488af738e16673048d

  • SHA512

    774dc7ebd5c6d5df4e90767ab038e5b1f4ebd2e66fe0a0718126f0ee8613b230fca44dcc946ebf8ac9bd57f95642fb725cbbef795837b9f38fe051e59adf0fb5

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DWS.exe
    "C:\Users\Admin\AppData\Local\Temp\DWS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\DWS.exe
      "C:\Users\Admin\AppData\Local\Temp\DWS.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:948
  • C:\Windows\SysWOW64\ContactExtractor.exe
    C:\Windows\SysWOW64\ContactExtractor.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\SysWOW64\ContactExtractor.exe
      "C:\Windows\SysWOW64\ContactExtractor.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-68-0x0000000000120000-0x000000000012E000-memory.dmp
    Filesize

    56KB

  • memory/620-78-0x0000000000130000-0x0000000000140000-memory.dmp
    Filesize

    64KB

  • memory/620-71-0x0000000000120000-0x000000000012E000-memory.dmp
    Filesize

    56KB

  • memory/948-60-0x0000000000000000-mapping.dmp
  • memory/948-61-0x00000000001A0000-0x00000000001AE000-memory.dmp
    Filesize

    56KB

  • memory/948-64-0x00000000001A0000-0x00000000001AE000-memory.dmp
    Filesize

    56KB

  • memory/948-65-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/948-67-0x00000000001B0000-0x00000000001C0000-memory.dmp
    Filesize

    64KB

  • memory/1328-66-0x0000000000120000-0x0000000000130000-memory.dmp
    Filesize

    64KB

  • memory/1328-55-0x0000000000100000-0x000000000010E000-memory.dmp
    Filesize

    56KB

  • memory/1328-59-0x0000000000110000-0x000000000011E000-memory.dmp
    Filesize

    56KB

  • memory/1328-56-0x0000000000110000-0x000000000011E000-memory.dmp
    Filesize

    56KB

  • memory/1492-72-0x0000000000000000-mapping.dmp
  • memory/1492-73-0x00000000001E0000-0x00000000001EE000-memory.dmp
    Filesize

    56KB

  • memory/1492-76-0x00000000001E0000-0x00000000001EE000-memory.dmp
    Filesize

    56KB

  • memory/1492-79-0x00000000001F0000-0x0000000000200000-memory.dmp
    Filesize

    64KB