Analysis

  • max time kernel
    120s
  • max time network
    110s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-09-2024 05:14

General

  • Target

    ente.exe

  • Size

    168.6MB

  • MD5

    bbd8bf373c3490c05d90effd80bbe440

  • SHA1

    404d2f5fbcbc4c5b094ec00a1acd88525d445749

  • SHA256

    3409bb6c0c351f3e42f2c9e3e24ee514649380cfd41a4bdb8176f46ddcb5d349

  • SHA512

    0be801d032d538b2143286e95841a34dfea57f1a24e293bf7ddd61eceebfa3567fb38a69ab81a849d90e9b559ae0dc53eecf9f0c4842b62f63946b941b247e38

  • SSDEEP

    1572864:aT8IPCn2dnmyb10tWkqxAXCZP6pfaAdH4w6rUYWny/lNtij7S07Jxov1bEeyODKy:oCn28VpCyOD

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ente.exe
    "C:\Users\Admin\AppData\Local\Temp\ente.exe"
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\ente.exe
      "C:\Users\Admin\AppData\Local\Temp\ente.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\ente" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1692,i,7335361146707097442,6156616919862362067,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1708 /prefetch:2
      2⤵
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\ente.exe
        "C:\Users\Admin\AppData\Local\Temp\ente.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\ente" --standard-schemes=ente,ente --secure-schemes=ente --cors-schemes=ente --fetch-schemes=ente,stream --service-worker-schemes=ente --field-trial-handle=1920,i,7335361146707097442,6156616919862362067,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=1944 /prefetch:3
        2⤵
          PID:332
        • C:\Users\Admin\AppData\Local\Temp\ente.exe
          "C:\Users\Admin\AppData\Local\Temp\ente.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ente" --standard-schemes=ente,ente --secure-schemes=ente --cors-schemes=ente --fetch-schemes=ente,stream --service-worker-schemes=ente --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2416,i,7335361146707097442,6156616919862362067,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:1
          2⤵
            PID:3948
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v ente
            2⤵
            • Modifies registry key
            PID:2652

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\ente\IndexedDB\ente_app_0.indexeddb.leveldb\CURRENT

          Filesize

          16B

          MD5

          46295cac801e5d4857d09837238a6394

          SHA1

          44e0fa1b517dbf802b18faf0785eeea6ac51594b

          SHA256

          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

          SHA512

          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

        • C:\Users\Admin\AppData\Roaming\ente\Network\Network Persistent State

          Filesize

          300B

          MD5

          22f2f7283a766be14b911c262b1441c9

          SHA1

          cc6805faa4feec4274d25cdee4998bd97abf82ec

          SHA256

          755bdbfadeb2ac370ceac9a31273b74f0139f1becdf0516f54f6e894f4e28d86

          SHA512

          fbe01b56f58176a6adc7a8103d57b14d36dcca45ad35fcc679ef4891b080da7ad4358b3b414cac2d32919cd52ba17a628070cba4a62082f35d0249d56dffa7a0

        • C:\Users\Admin\AppData\Roaming\ente\Network\Network Persistent State~RFe58f335.TMP

          Filesize

          59B

          MD5

          2800881c775077e1c4b6e06bf4676de4

          SHA1

          2873631068c8b3b9495638c865915be822442c8b

          SHA256

          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

          SHA512

          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

        • C:\Users\Admin\AppData\Roaming\ente\cf65cee1-130e-456d-a834-227b8bb9edd5.tmp

          Filesize

          57B

          MD5

          58127c59cb9e1da127904c341d15372b

          SHA1

          62445484661d8036ce9788baeaba31d204e9a5fc

          SHA256

          be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

          SHA512

          8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

        • memory/3948-60-0x00007FFCEB820000-0x00007FFCEB821000-memory.dmp

          Filesize

          4KB

        • memory/3948-59-0x00007FFCEC890000-0x00007FFCEC891000-memory.dmp

          Filesize

          4KB

        • memory/3948-98-0x000001EDE9E90000-0x000001EDE9F7A000-memory.dmp

          Filesize

          936KB