Analysis

  • max time kernel
    1205s
  • max time network
    1218s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 15:46

General

  • Target

    DWS.exe

  • Size

    129KB

  • MD5

    d138cbdc2ae133c81752e4c1e4e8561e

  • SHA1

    e8afba3556dc948b960622ff1054d5a809d43baf

  • SHA256

    52025c86ec0b35f42f22742b92c4bbca97bef3f3f7593b488af738e16673048d

  • SHA512

    774dc7ebd5c6d5df4e90767ab038e5b1f4ebd2e66fe0a0718126f0ee8613b230fca44dcc946ebf8ac9bd57f95642fb725cbbef795837b9f38fe051e59adf0fb5

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DWS.exe
    "C:\Users\Admin\AppData\Local\Temp\DWS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\Temp\DWS.exe
      "C:\Users\Admin\AppData\Local\Temp\DWS.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3972
  • C:\Windows\SysWOW64\LoopExtractor.exe
    C:\Windows\SysWOW64\LoopExtractor.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\LoopExtractor.exe
      "C:\Windows\SysWOW64\LoopExtractor.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3584-116-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
    Filesize

    4KB

  • memory/3584-115-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
    Filesize

    4KB

  • memory/3584-117-0x0000000002F50000-0x0000000002FFE000-memory.dmp
    Filesize

    696KB

  • memory/3584-118-0x0000000003400000-0x000000000340E000-memory.dmp
    Filesize

    56KB

  • memory/3584-121-0x0000000003400000-0x000000000340E000-memory.dmp
    Filesize

    56KB

  • memory/3584-129-0x0000000003420000-0x000000000356A000-memory.dmp
    Filesize

    1.3MB

  • memory/3656-145-0x00000000008E0000-0x00000000008F0000-memory.dmp
    Filesize

    64KB

  • memory/3656-137-0x00000000008D0000-0x00000000008DE000-memory.dmp
    Filesize

    56KB

  • memory/3656-134-0x00000000008D0000-0x00000000008DE000-memory.dmp
    Filesize

    56KB

  • memory/3656-133-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3656-132-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/3972-131-0x00000000009B0000-0x00000000009C0000-memory.dmp
    Filesize

    64KB

  • memory/3972-130-0x0000000000550000-0x000000000055E000-memory.dmp
    Filesize

    56KB

  • memory/3972-128-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/3972-126-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/3972-123-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/3972-124-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/3972-122-0x0000000000000000-mapping.dmp
  • memory/4084-138-0x0000000000000000-mapping.dmp
  • memory/4084-140-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/4084-139-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/4084-141-0x0000000002B50000-0x0000000002B5E000-memory.dmp
    Filesize

    56KB

  • memory/4084-144-0x0000000002B50000-0x0000000002B5E000-memory.dmp
    Filesize

    56KB

  • memory/4084-146-0x0000000002B60000-0x0000000002B70000-memory.dmp
    Filesize

    64KB