Overview
overview
10Static
static
10Endermanch...is.exe
windows7-x64
1Endermanch...is.exe
windows10-2004-x64
Endermanch...ug.exe
windows7-x64
6Endermanch...ug.exe
windows10-2004-x64
6Endermanch...ck.exe
windows7-x64
7Endermanch...ck.exe
windows10-2004-x64
7Endermanch...om.exe
windows7-x64
1Endermanch...om.exe
windows10-2004-x64
1Endermanch...le.exe
windows7-x64
1Endermanch...le.exe
windows10-2004-x64
1Endermanch...er.exe
windows7-x64
7Endermanch...er.exe
windows10-2004-x64
7Endermanch...er.exe
windows7-x64
7Endermanch...er.exe
windows10-2004-x64
7Endermanch...er.exe
windows7-x64
Endermanch...er.exe
windows10-2004-x64
Endermanch...us.exe
windows7-x64
1Endermanch...us.exe
windows10-2004-x64
1Endermanch....C.exe
windows7-x64
10Endermanch....C.exe
windows10-2004-x64
10Endermanch...rd.exe
windows7-x64
10Endermanch...rd.exe
windows10-2004-x64
9Endermanch...a2.exe
windows7-x64
1Endermanch...a2.exe
windows10-2004-x64
1Endermanch...19.exe
windows7-x64
7Endermanch...19.exe
windows10-2004-x64
7Endermanch...eg.exe
windows7-x64
7Endermanch...eg.exe
windows10-2004-x64
3Endermanch...1).exe
windows7-x64
3Endermanch...1).exe
windows10-2004-x64
3Endermanch...ld.exe
windows7-x64
3Endermanch...ld.exe
windows10-2004-x64
3Resubmissions
03-07-2024 22:59
240703-2yn7wszhlp 1003-07-2024 16:13
240703-tn93lsyglf 1003-07-2024 16:11
240703-tm84xsyfma 1010-05-2024 16:25
240510-tw1h5shh47 1024-08-2023 11:16
230824-nda8msdf8z 10Analysis
-
max time kernel
158s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
24-07-2023 06:25
Static task
static1
Behavioral task
behavioral29
Sample
Endermanch@NavaShield(1).exe
Resource
win7-20230712-en
Behavioral task
behavioral30
Sample
Endermanch@NavaShield(1).exe
Resource
win10v2004-20230703-en
General
-
Target
-
Size
414KB
-
MD5
d0deb2644c9435ea701e88537787ea6e
-
SHA1
866e47ecd80da89c4f56557659027a3aee897132
-
SHA256
ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
-
SHA512
6faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf
-
SSDEEP
6144:BCoFAtv2DDWANPG4F0vwDsl6JEFiGUHzAB4lTa7tKzWNYRbvhLWxsqgyn:koOv2D60PLyvaJTT9Za7kziYD69g
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2908 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2992 hhxfjqvwg.exe -
Loads dropped DLL 3 IoCs
pid Process 2908 cmd.exe 2908 cmd.exe 2992 hhxfjqvwg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2904 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3008 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2904 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe 2992 hhxfjqvwg.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2908 2464 [email protected] 27 PID 2464 wrote to memory of 2908 2464 [email protected] 27 PID 2464 wrote to memory of 2908 2464 [email protected] 27 PID 2464 wrote to memory of 2908 2464 [email protected] 27 PID 2908 wrote to memory of 2904 2908 cmd.exe 29 PID 2908 wrote to memory of 2904 2908 cmd.exe 29 PID 2908 wrote to memory of 2904 2908 cmd.exe 29 PID 2908 wrote to memory of 2904 2908 cmd.exe 29 PID 2908 wrote to memory of 3008 2908 cmd.exe 31 PID 2908 wrote to memory of 3008 2908 cmd.exe 31 PID 2908 wrote to memory of 3008 2908 cmd.exe 31 PID 2908 wrote to memory of 3008 2908 cmd.exe 31 PID 2908 wrote to memory of 2992 2908 cmd.exe 32 PID 2908 wrote to memory of 2992 2908 cmd.exe 32 PID 2908 wrote to memory of 2992 2908 cmd.exe 32 PID 2908 wrote to memory of 2992 2908 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2464 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\[email protected]" & start C:\Users\Admin\AppData\Local\HHXFJQ~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24643⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3008
-
-
C:\Users\Admin\AppData\Local\hhxfjqvwg.exeC:\Users\Admin\AppData\Local\HHXFJQ~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5d0deb2644c9435ea701e88537787ea6e
SHA1866e47ecd80da89c4f56557659027a3aee897132
SHA256ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
SHA5126faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf
-
Filesize
414KB
MD5d0deb2644c9435ea701e88537787ea6e
SHA1866e47ecd80da89c4f56557659027a3aee897132
SHA256ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
SHA5126faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf
-
Filesize
414KB
MD5d0deb2644c9435ea701e88537787ea6e
SHA1866e47ecd80da89c4f56557659027a3aee897132
SHA256ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
SHA5126faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf
-
Filesize
414KB
MD5d0deb2644c9435ea701e88537787ea6e
SHA1866e47ecd80da89c4f56557659027a3aee897132
SHA256ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
SHA5126faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf
-
Filesize
414KB
MD5d0deb2644c9435ea701e88537787ea6e
SHA1866e47ecd80da89c4f56557659027a3aee897132
SHA256ad6cd46f373aadad85fab5ecdb4cb4ad7ebd0cbe44c84db5d2a2ee1b54eb5ec3
SHA5126faac2e1003290bb3a0613ee84d5c76d3c48a4524e97975e9174d6fcfb5a6a48d6648b06ed5a4c10c3349f70efffc6a08a185fdeb0824250ae044b96ef39fcdf