Analysis

  • max time kernel
    187s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20230915-en
  • resource tags

    arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-10-2023 09:07

General

  • Target

    SBLlgcMqPg.exe

  • Size

    692KB

  • MD5

    b5c9e88f297775547ca77953f4eee2ca

  • SHA1

    835f2f087d9a740d656b676ce2007db9512ff06d

  • SHA256

    d64f2f04a0c31f0f3ee4cc14722eeb14b8f5af917e8d8e1b3a4dc9eb2ce06229

  • SHA512

    b75011c586bab6ac51692833b0ac0c051d68eba74baf473a0c788d81067de309671de57631a6f2a87f6d5d3b896b389c36754eb1b6cf980dcdf9b276b35fc438

  • SSDEEP

    12288:auq+qEN+gwB4lmjNyjW/GM/emM17CbU67RMklDia0zR5:auBqEI7kXjsJe1ubv7RMcDJ0z

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe
    "C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SBLlgcMqPg.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
      2⤵
        PID:3936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:3392
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe"
          2⤵
            PID:4620
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"
            2⤵
              PID:4984
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe"
              2⤵
                PID:656
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe"
                2⤵
                  PID:4332
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe"
                  2⤵
                    PID:1068
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    2⤵
                      PID:3652
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      2⤵
                        PID:4844
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                        2⤵
                          PID:1596
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
                          2⤵
                            PID:2664
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe"
                            2⤵
                              PID:2956
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"
                              2⤵
                                PID:2712
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
                                2⤵
                                  PID:3280
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
                                  2⤵
                                    PID:2468
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                                    2⤵
                                      PID:2708
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      2⤵
                                        PID:2008
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                        2⤵
                                          PID:204
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                          2⤵
                                            PID:2156
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
                                            2⤵
                                              PID:4120
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                                              2⤵
                                                PID:4924
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                2⤵
                                                  PID:4400
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe"
                                                  2⤵
                                                    PID:4700
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
                                                    2⤵
                                                      PID:2176
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe"
                                                      2⤵
                                                        PID:4348
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                        2⤵
                                                          PID:4356
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe"
                                                          2⤵
                                                            PID:3604
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe"
                                                            2⤵
                                                              PID:1424
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                              2⤵
                                                                PID:3044
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                2⤵
                                                                  PID:3908
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe"
                                                                  2⤵
                                                                    PID:2976

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Scripting

                                                                1
                                                                T1064

                                                                Privilege Escalation

                                                                Abuse Elevation Control Mechanism

                                                                1
                                                                T1548

                                                                Bypass User Account Control

                                                                1
                                                                T1548.002

                                                                Defense Evasion

                                                                Abuse Elevation Control Mechanism

                                                                1
                                                                T1548

                                                                Bypass User Account Control

                                                                1
                                                                T1548.002

                                                                Impair Defenses

                                                                3
                                                                T1562

                                                                Disable or Modify Tools

                                                                3
                                                                T1562.001

                                                                Modify Registry

                                                                4
                                                                T1112

                                                                Scripting

                                                                1
                                                                T1064

                                                                Discovery

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2yvf4jdy.cfa.ps1
                                                                  Filesize

                                                                  1B

                                                                  MD5

                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                  SHA1

                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                  SHA256

                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                  SHA512

                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                • memory/1268-0-0x0000000000D90000-0x0000000000E44000-memory.dmp
                                                                  Filesize

                                                                  720KB

                                                                • memory/1268-1-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/1268-2-0x0000000005790000-0x000000000582C000-memory.dmp
                                                                  Filesize

                                                                  624KB

                                                                • memory/1268-3-0x0000000005A20000-0x0000000005A30000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1268-4-0x0000000005890000-0x0000000005940000-memory.dmp
                                                                  Filesize

                                                                  704KB

                                                                • memory/1268-5-0x0000000005830000-0x000000000584A000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/1268-6-0x0000000005F30000-0x000000000642E000-memory.dmp
                                                                  Filesize

                                                                  5.0MB

                                                                • memory/1268-34-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2316-18-0x00000000077C0000-0x00000000077DC000-memory.dmp
                                                                  Filesize

                                                                  112KB

                                                                • memory/2316-10-0x0000000001180000-0x00000000011B6000-memory.dmp
                                                                  Filesize

                                                                  216KB

                                                                • memory/2316-13-0x0000000007100000-0x0000000007728000-memory.dmp
                                                                  Filesize

                                                                  6.2MB

                                                                • memory/2316-14-0x0000000007020000-0x0000000007042000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/2316-15-0x0000000007910000-0x0000000007976000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/2316-16-0x0000000007730000-0x0000000007796000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/2316-17-0x0000000007990000-0x0000000007CE0000-memory.dmp
                                                                  Filesize

                                                                  3.3MB

                                                                • memory/2316-11-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2316-19-0x0000000007E70000-0x0000000007EBB000-memory.dmp
                                                                  Filesize

                                                                  300KB

                                                                • memory/2316-20-0x0000000008130000-0x00000000081A6000-memory.dmp
                                                                  Filesize

                                                                  472KB

                                                                • memory/2316-9-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2316-12-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2316-39-0x000000007EC60000-0x000000007EC70000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2316-40-0x0000000008F90000-0x0000000008FC3000-memory.dmp
                                                                  Filesize

                                                                  204KB

                                                                • memory/2316-41-0x000000006FA70000-0x000000006FABB000-memory.dmp
                                                                  Filesize

                                                                  300KB

                                                                • memory/2316-42-0x0000000008F70000-0x0000000008F8E000-memory.dmp
                                                                  Filesize

                                                                  120KB

                                                                • memory/2316-47-0x00000000090D0000-0x0000000009175000-memory.dmp
                                                                  Filesize

                                                                  660KB

                                                                • memory/2316-48-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2316-49-0x00000000094B0000-0x0000000009544000-memory.dmp
                                                                  Filesize

                                                                  592KB

                                                                • memory/2316-118-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB

                                                                • memory/2316-119-0x0000000001100000-0x0000000001110000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/2316-244-0x0000000006C60000-0x0000000006C7A000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/2316-249-0x0000000006C50000-0x0000000006C58000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/2316-265-0x0000000073FB0000-0x000000007469E000-memory.dmp
                                                                  Filesize

                                                                  6.9MB