Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 09:07

General

  • Target

    SBLlgcMqPg.exe

  • Size

    692KB

  • MD5

    b5c9e88f297775547ca77953f4eee2ca

  • SHA1

    835f2f087d9a740d656b676ce2007db9512ff06d

  • SHA256

    d64f2f04a0c31f0f3ee4cc14722eeb14b8f5af917e8d8e1b3a4dc9eb2ce06229

  • SHA512

    b75011c586bab6ac51692833b0ac0c051d68eba74baf473a0c788d81067de309671de57631a6f2a87f6d5d3b896b389c36754eb1b6cf980dcdf9b276b35fc438

  • SSDEEP

    12288:auq+qEN+gwB4lmjNyjW/GM/emM17CbU67RMklDia0zR5:auBqEI7kXjsJe1ubv7RMcDJ0z

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe
    "C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:2472
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe"
        2⤵
          PID:2304
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
          2⤵
            PID:2880
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"
            2⤵
              PID:2620
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              2⤵
                PID:2432
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:2680
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
                  2⤵
                    PID:2752
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe"
                    2⤵
                      PID:2628
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      2⤵
                        PID:2728
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                        2⤵
                          PID:3008
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                          2⤵
                            PID:2596
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe"
                            2⤵
                              PID:1072
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                              2⤵
                                PID:2520
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                                2⤵
                                  PID:2692
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                                  2⤵
                                    PID:2468
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe"
                                    2⤵
                                      PID:2476
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                                      2⤵
                                        PID:2496
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regtlibv12.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regtlibv12.exe"
                                        2⤵
                                          PID:2528
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"
                                          2⤵
                                            PID:2540
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                            2⤵
                                              PID:2964
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                              2⤵
                                                PID:2516
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                2⤵
                                                  PID:2960
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe"
                                                  2⤵
                                                    PID:3000
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"
                                                    2⤵
                                                      PID:1060
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                      2⤵
                                                        PID:1076
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe"
                                                        2⤵
                                                          PID:240
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
                                                          2⤵
                                                            PID:1636
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe"
                                                            2⤵
                                                              PID:552
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
                                                              2⤵
                                                                PID:1644
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                2⤵
                                                                  PID:1648
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  2⤵
                                                                    PID:1244

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Scripting

                                                                1
                                                                T1064

                                                                Privilege Escalation

                                                                Abuse Elevation Control Mechanism

                                                                1
                                                                T1548

                                                                Bypass User Account Control

                                                                1
                                                                T1548.002

                                                                Defense Evasion

                                                                Abuse Elevation Control Mechanism

                                                                1
                                                                T1548

                                                                Bypass User Account Control

                                                                1
                                                                T1548.002

                                                                Impair Defenses

                                                                3
                                                                T1562

                                                                Disable or Modify Tools

                                                                3
                                                                T1562.001

                                                                Modify Registry

                                                                4
                                                                T1112

                                                                Scripting

                                                                1
                                                                T1064

                                                                Discovery

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • memory/2208-12-0x0000000074560000-0x0000000074C4E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2208-1-0x0000000000C20000-0x0000000000CD4000-memory.dmp
                                                                  Filesize

                                                                  720KB

                                                                • memory/2208-2-0x0000000004B00000-0x0000000004B40000-memory.dmp
                                                                  Filesize

                                                                  256KB

                                                                • memory/2208-3-0x0000000000B60000-0x0000000000C10000-memory.dmp
                                                                  Filesize

                                                                  704KB

                                                                • memory/2208-4-0x00000000005F0000-0x000000000060A000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/2208-7-0x0000000074560000-0x0000000074C4E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2208-0-0x0000000074560000-0x0000000074C4E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2676-8-0x000000006FF30000-0x00000000704DB000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/2676-10-0x0000000002690000-0x00000000026D0000-memory.dmp
                                                                  Filesize

                                                                  256KB

                                                                • memory/2676-11-0x0000000002690000-0x00000000026D0000-memory.dmp
                                                                  Filesize

                                                                  256KB

                                                                • memory/2676-9-0x000000006FF30000-0x00000000704DB000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/2676-13-0x000000006FF30000-0x00000000704DB000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/2676-14-0x000000006FF30000-0x00000000704DB000-memory.dmp
                                                                  Filesize

                                                                  5.7MB

                                                                • memory/2676-15-0x0000000002690000-0x00000000026D0000-memory.dmp
                                                                  Filesize

                                                                  256KB

                                                                • memory/2676-16-0x000000006FF30000-0x00000000704DB000-memory.dmp
                                                                  Filesize

                                                                  5.7MB