Resubmissions

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

24-07-2023 06:25

230724-g6s6laag35 10

22-07-2023 15:57

230722-tee6wabg5w 10

20-07-2023 23:19

230720-3bb5gsbf5v 10

20-07-2023 23:06

230720-23f23sba63 10

03-02-2021 11:43

210203-6bgge2nfan 10

22-11-2020 06:42

201122-6x1at779dj 10

Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2023 06:25

General

  • Target

    Endermanch@InternetSecurityGuard.exe

  • Size

    6.1MB

  • MD5

    04155ed507699b4e37532e8371192c0b

  • SHA1

    a14107131237dbb0df750e74281c462a2ea61016

  • SHA256

    b6371644b93b9d3b9b32b2f13f8265f9c23ddecc1e9c5a0291bbf98aa0fc3b77

  • SHA512

    6de59ebbc9b96c8a19d530caa13aa8129531ebd14b3b6c6bbb758426b59ed5ab12483bfa232d853af2e661021231b4b3fcc6c53e187eeba38fa523f673115371

  • SSDEEP

    98304:hvOOFJ+Z8eAgy7SH9s76RSvyqJOBgECfMfYv+85JH0DVczt8A:hvOOFJ+ggr9s76R+wcMAv+IHCczt8

Malware Config

Signatures

  • UAC bypass 3 TTPs 6 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Endermanch@InternetSecurityGuard.exe
    "C:\Users\Admin\AppData\Local\Temp\Endermanch@InternetSecurityGuard.exe"
    1⤵
    • UAC bypass
    • Enumerates VirtualBox registry keys
    • Drops file in Drivers directory
    • Checks for any installed AV software in registry
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 952
      2⤵
      • Program crash
      PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Software Discovery

2
T1518

Security Software Discovery

1
T1518.001

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ISNCTG\ISFSBPYJWG.cfg
    Filesize

    185B

    MD5

    b8224e5293d4fad1927c751cc00c80e7

    SHA1

    270b8c752c7e93ec5485361fe6ef7b37f0b4513b

    SHA256

    c47da9be4fc4d757add73c49654c9179067af547d0cc758d6356e2955bbfcb61

    SHA512

    8fed9a509e46319529145fa2159251e43040d26080af84e44badaab1dd339c767ff75a2c473bc0abfb448b03beb96718ee34ba6bc150ed3085322878b55a22f2

  • C:\Windows\System32\drivers\etc\host_new
    Filesize

    977B

    MD5

    53316bc0c42b9d65743709021f1d03c7

    SHA1

    44cfe377bf7fedee2ce8f888cfacefd283e924e6

    SHA256

    600d914eb6b9ffb387be5b7300ca138192a4e86c4679c9bff36bcf0364e74b36

    SHA512

    9b390f6d7955413c8d63d02dff6988442cf78bbfb72e12f7deab56b190c1a7f455c5af3344ee5a1f7477d383c24e567af4fb7639ab6d9f014935418bf1cf00f6

  • memory/2320-54-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2320-213-0x0000000013140000-0x0000000013764000-memory.dmp
    Filesize

    6.1MB

  • memory/2320-214-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB