Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:20

General

  • Target

    b29189e7943103a6ae693ba7a53206a8fc66dc7959a41df758e25bd651bb1b94.exe

  • Size

    298KB

  • MD5

    0c444fb93a621c9452a59bf4c6e35258

  • SHA1

    ad6b37fb06d29ed9a37e51691babadc6ee694455

  • SHA256

    b29189e7943103a6ae693ba7a53206a8fc66dc7959a41df758e25bd651bb1b94

  • SHA512

    c70f7ceb4066e6c5ae1d3f81787a46e4e4aaaa2c7ef127b1bc4dcd138440c70ae4a9cd029466e15c7ce47e22c2e5d911f501d08cc9e7199efab8a6538998dbaa

  • SSDEEP

    6144:vJaxOE5IKum/RGrouip5PPJsyyKGKGSfr09k/WJ4tqji7f+Y8k:v8D5IK1/RG7i7PP6yFGKGSfyk/WJSCif

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\b29189e7943103a6ae693ba7a53206a8fc66dc7959a41df758e25bd651bb1b94.exe
        "C:\Users\Admin\AppData\Local\Temp\b29189e7943103a6ae693ba7a53206a8fc66dc7959a41df758e25bd651bb1b94.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Users\Admin\AppData\Roaming\Senupi\etbe.exe
          "C:\Users\Admin\AppData\Roaming\Senupi\etbe.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\LDCD8F7.bat"
          3⤵
          • Deletes itself
          PID:1864
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1128

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\LDCD8F7.bat
          Filesize

          303B

          MD5

          4669105c30d1cf9d0cd43c8617818aaa

          SHA1

          350392d01e2e5cee0242663fea99f6b6a013b0e0

          SHA256

          0676c0f08c04fbb5a4f4d091f4050772168be0960ad514966fe869b7a9e3fae1

          SHA512

          ad6e282f4d05436148d0bde83a34a977fdfe305e6a6250657df387ff73284742774caae9e530c10bc1bd76e059d431e2a99a9dd80cf034838b733f1e931f321a

        • C:\Users\Admin\AppData\Roaming\Senupi\etbe.exe
          Filesize

          298KB

          MD5

          e824f22721e1041ee61a7d67378e0b33

          SHA1

          367885a19c6f5f6e40bef1e0921a972d59b29a7c

          SHA256

          13f29976e07f42d5db76a394ad3739a3c8b71bbd4e9dc3624079807ad22083d9

          SHA512

          b1c4b1beab93f2b798c7cf4f12ce30bd8dfc83d77a2630052b375bb9198f7871b03e9e510637703621eeed603ce69464f494b8100cb5bbe97582007aa9a0af44

        • C:\Users\Admin\AppData\Roaming\Senupi\etbe.exe
          Filesize

          298KB

          MD5

          e824f22721e1041ee61a7d67378e0b33

          SHA1

          367885a19c6f5f6e40bef1e0921a972d59b29a7c

          SHA256

          13f29976e07f42d5db76a394ad3739a3c8b71bbd4e9dc3624079807ad22083d9

          SHA512

          b1c4b1beab93f2b798c7cf4f12ce30bd8dfc83d77a2630052b375bb9198f7871b03e9e510637703621eeed603ce69464f494b8100cb5bbe97582007aa9a0af44

        • \Users\Admin\AppData\Roaming\Senupi\etbe.exe
          Filesize

          298KB

          MD5

          e824f22721e1041ee61a7d67378e0b33

          SHA1

          367885a19c6f5f6e40bef1e0921a972d59b29a7c

          SHA256

          13f29976e07f42d5db76a394ad3739a3c8b71bbd4e9dc3624079807ad22083d9

          SHA512

          b1c4b1beab93f2b798c7cf4f12ce30bd8dfc83d77a2630052b375bb9198f7871b03e9e510637703621eeed603ce69464f494b8100cb5bbe97582007aa9a0af44

        • \Users\Admin\AppData\Roaming\Senupi\etbe.exe
          Filesize

          298KB

          MD5

          e824f22721e1041ee61a7d67378e0b33

          SHA1

          367885a19c6f5f6e40bef1e0921a972d59b29a7c

          SHA256

          13f29976e07f42d5db76a394ad3739a3c8b71bbd4e9dc3624079807ad22083d9

          SHA512

          b1c4b1beab93f2b798c7cf4f12ce30bd8dfc83d77a2630052b375bb9198f7871b03e9e510637703621eeed603ce69464f494b8100cb5bbe97582007aa9a0af44

        • memory/944-63-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/944-59-0x0000000000000000-mapping.dmp
        • memory/1128-67-0x0000000001CB0000-0x0000000001CF9000-memory.dmp
          Filesize

          292KB

        • memory/1128-65-0x0000000001CB0000-0x0000000001CF9000-memory.dmp
          Filesize

          292KB

        • memory/1128-69-0x0000000001CB0000-0x0000000001CF9000-memory.dmp
          Filesize

          292KB

        • memory/1128-70-0x0000000001CB0000-0x0000000001CF9000-memory.dmp
          Filesize

          292KB

        • memory/1128-68-0x0000000001CB0000-0x0000000001CF9000-memory.dmp
          Filesize

          292KB

        • memory/1192-74-0x0000000001C00000-0x0000000001C49000-memory.dmp
          Filesize

          292KB

        • memory/1192-73-0x0000000001C00000-0x0000000001C49000-memory.dmp
          Filesize

          292KB

        • memory/1192-75-0x0000000001C00000-0x0000000001C49000-memory.dmp
          Filesize

          292KB

        • memory/1192-76-0x0000000001C00000-0x0000000001C49000-memory.dmp
          Filesize

          292KB

        • memory/1268-82-0x0000000002610000-0x0000000002659000-memory.dmp
          Filesize

          292KB

        • memory/1268-81-0x0000000002610000-0x0000000002659000-memory.dmp
          Filesize

          292KB

        • memory/1268-79-0x0000000002610000-0x0000000002659000-memory.dmp
          Filesize

          292KB

        • memory/1268-80-0x0000000002610000-0x0000000002659000-memory.dmp
          Filesize

          292KB

        • memory/1864-102-0x0000000000050000-0x0000000000099000-memory.dmp
          Filesize

          292KB

        • memory/1864-106-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-114-0x0000000000050000-0x0000000000099000-memory.dmp
          Filesize

          292KB

        • memory/1864-112-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-111-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-110-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-109-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-108-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-107-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1864-103-0x0000000000083B6A-mapping.dmp
        • memory/1864-101-0x0000000000050000-0x0000000000099000-memory.dmp
          Filesize

          292KB

        • memory/1864-100-0x0000000000050000-0x0000000000099000-memory.dmp
          Filesize

          292KB

        • memory/1864-98-0x0000000000050000-0x0000000000099000-memory.dmp
          Filesize

          292KB

        • memory/1976-55-0x0000000000400000-0x000000000044E000-memory.dmp
          Filesize

          312KB

        • memory/1976-90-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-93-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
          Filesize

          8KB

        • memory/1976-92-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-104-0x0000000000450000-0x0000000000499000-memory.dmp
          Filesize

          292KB

        • memory/1976-94-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-91-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-95-0x0000000000450000-0x000000000049E000-memory.dmp
          Filesize

          312KB

        • memory/1976-89-0x000000006FFF0000-0x0000000070000000-memory.dmp
          Filesize

          64KB

        • memory/1976-88-0x0000000000450000-0x0000000000499000-memory.dmp
          Filesize

          292KB

        • memory/1976-87-0x0000000000450000-0x0000000000499000-memory.dmp
          Filesize

          292KB

        • memory/1976-86-0x0000000000450000-0x0000000000499000-memory.dmp
          Filesize

          292KB

        • memory/1976-56-0x0000000000401000-0x0000000000442000-memory.dmp
          Filesize

          260KB

        • memory/1976-85-0x0000000000450000-0x0000000000499000-memory.dmp
          Filesize

          292KB