Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe
Resource
win7-20240221-en
General
-
Target
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe
-
Size
104KB
-
MD5
9a24a00438a4d06d64fe4820061a1b45
-
SHA1
6e59989652dff276a6dfa0f287b6c468a2f04842
-
SHA256
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54
-
SHA512
80e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629
-
SSDEEP
1536:KlULHCIFmav82fkJMTZ0imzS6ussgExLXCxnbKG:wUDeO9TZH6SngYsbKG
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
sysblardsv.exesyslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" syslmgrsvc.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
1915237838.exewupgrdsv.exedescription pid process target process PID 4944 created 3572 4944 1915237838.exe Explorer.EXE PID 4944 created 3572 4944 1915237838.exe Explorer.EXE PID 2220 created 3572 2220 wupgrdsv.exe Explorer.EXE PID 2220 created 3572 2220 wupgrdsv.exe Explorer.EXE -
Processes:
syslmgrsvc.exewinqlsdrvcs.exesysblardsv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe -
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/2220-161-0x00007FF78FDC0000-0x00007FF790336000-memory.dmp xmrig behavioral2/memory/852-163-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-164-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-165-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-168-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-171-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-172-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig behavioral2/memory/852-173-0x00007FF615CB0000-0x00007FF61649F000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 23 IoCs
Processes:
sysblardsv.exe209074111.exesyslmgrsvc.exe1921728909.exewinqlsdrvcs.exe1137816757.exe1194320431.exe2096713856.exeWindows Security Upgrade Service.exe70748837.exe3214711642.exe2467237940.exe2995533175.exe30852958.exeWindows Security Upgrade Service.exe3099129206.exe2552624438.exe940426992.exe1915237838.exe3184515705.exeWindows Security Upgrade Service.exewupgrdsv.exe27827021.exepid process 4468 sysblardsv.exe 1652 209074111.exe 3368 syslmgrsvc.exe 2020 1921728909.exe 3692 winqlsdrvcs.exe 4340 1137816757.exe 3192 1194320431.exe 4232 2096713856.exe 1868 Windows Security Upgrade Service.exe 4416 70748837.exe 2528 3214711642.exe 3916 2467237940.exe 840 2995533175.exe 1632 30852958.exe 4048 Windows Security Upgrade Service.exe 3772 3099129206.exe 4496 2552624438.exe 3968 940426992.exe 4944 1915237838.exe 1160 3184515705.exe 676 Windows Security Upgrade Service.exe 2220 wupgrdsv.exe 4992 27827021.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
sysblardsv.exesyslmgrsvc.exewinqlsdrvcs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe209074111.exe1921728909.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysblardsv.exe" 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syslmgrsvc.exe" 209074111.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winqlsdrvcs.exe" 1921728909.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 2220 set thread context of 852 2220 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 6 IoCs
Processes:
209074111.exe1921728909.exe66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exedescription ioc process File created C:\Windows\syslmgrsvc.exe 209074111.exe File opened for modification C:\Windows\syslmgrsvc.exe 209074111.exe File created C:\Windows\winqlsdrvcs.exe 1921728909.exe File opened for modification C:\Windows\winqlsdrvcs.exe 1921728909.exe File created C:\Windows\sysblardsv.exe 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe File opened for modification C:\Windows\sysblardsv.exe 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
1915237838.exepowershell.exewupgrdsv.exepowershell.exepid process 4944 1915237838.exe 4944 1915237838.exe 2664 powershell.exe 2664 powershell.exe 2664 powershell.exe 4944 1915237838.exe 4944 1915237838.exe 2220 wupgrdsv.exe 2220 wupgrdsv.exe 4408 powershell.exe 4408 powershell.exe 4408 powershell.exe 2220 wupgrdsv.exe 2220 wupgrdsv.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
syslmgrsvc.exepid process 3368 syslmgrsvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2664 powershell.exe Token: SeIncreaseQuotaPrivilege 2664 powershell.exe Token: SeSecurityPrivilege 2664 powershell.exe Token: SeTakeOwnershipPrivilege 2664 powershell.exe Token: SeLoadDriverPrivilege 2664 powershell.exe Token: SeSystemProfilePrivilege 2664 powershell.exe Token: SeSystemtimePrivilege 2664 powershell.exe Token: SeProfSingleProcessPrivilege 2664 powershell.exe Token: SeIncBasePriorityPrivilege 2664 powershell.exe Token: SeCreatePagefilePrivilege 2664 powershell.exe Token: SeBackupPrivilege 2664 powershell.exe Token: SeRestorePrivilege 2664 powershell.exe Token: SeShutdownPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeSystemEnvironmentPrivilege 2664 powershell.exe Token: SeRemoteShutdownPrivilege 2664 powershell.exe Token: SeUndockPrivilege 2664 powershell.exe Token: SeManageVolumePrivilege 2664 powershell.exe Token: 33 2664 powershell.exe Token: 34 2664 powershell.exe Token: 35 2664 powershell.exe Token: 36 2664 powershell.exe Token: SeIncreaseQuotaPrivilege 2664 powershell.exe Token: SeSecurityPrivilege 2664 powershell.exe Token: SeTakeOwnershipPrivilege 2664 powershell.exe Token: SeLoadDriverPrivilege 2664 powershell.exe Token: SeSystemProfilePrivilege 2664 powershell.exe Token: SeSystemtimePrivilege 2664 powershell.exe Token: SeProfSingleProcessPrivilege 2664 powershell.exe Token: SeIncBasePriorityPrivilege 2664 powershell.exe Token: SeCreatePagefilePrivilege 2664 powershell.exe Token: SeBackupPrivilege 2664 powershell.exe Token: SeRestorePrivilege 2664 powershell.exe Token: SeShutdownPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeSystemEnvironmentPrivilege 2664 powershell.exe Token: SeRemoteShutdownPrivilege 2664 powershell.exe Token: SeUndockPrivilege 2664 powershell.exe Token: SeManageVolumePrivilege 2664 powershell.exe Token: 33 2664 powershell.exe Token: 34 2664 powershell.exe Token: 35 2664 powershell.exe Token: 36 2664 powershell.exe Token: SeIncreaseQuotaPrivilege 2664 powershell.exe Token: SeSecurityPrivilege 2664 powershell.exe Token: SeTakeOwnershipPrivilege 2664 powershell.exe Token: SeLoadDriverPrivilege 2664 powershell.exe Token: SeSystemProfilePrivilege 2664 powershell.exe Token: SeSystemtimePrivilege 2664 powershell.exe Token: SeProfSingleProcessPrivilege 2664 powershell.exe Token: SeIncBasePriorityPrivilege 2664 powershell.exe Token: SeCreatePagefilePrivilege 2664 powershell.exe Token: SeBackupPrivilege 2664 powershell.exe Token: SeRestorePrivilege 2664 powershell.exe Token: SeShutdownPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeSystemEnvironmentPrivilege 2664 powershell.exe Token: SeRemoteShutdownPrivilege 2664 powershell.exe Token: SeUndockPrivilege 2664 powershell.exe Token: SeManageVolumePrivilege 2664 powershell.exe Token: 33 2664 powershell.exe Token: 34 2664 powershell.exe Token: 35 2664 powershell.exe Token: 36 2664 powershell.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
Processes:
notepad.exepid process 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe -
Suspicious use of SendNotifyMessage 58 IoCs
Processes:
notepad.exepid process 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe 852 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exesysblardsv.exe209074111.exe1921728909.exesyslmgrsvc.exewinqlsdrvcs.exe1194320431.exe3214711642.exedescription pid process target process PID 1868 wrote to memory of 4468 1868 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 1868 wrote to memory of 4468 1868 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 1868 wrote to memory of 4468 1868 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 4468 wrote to memory of 1652 4468 sysblardsv.exe 209074111.exe PID 4468 wrote to memory of 1652 4468 sysblardsv.exe 209074111.exe PID 4468 wrote to memory of 1652 4468 sysblardsv.exe 209074111.exe PID 1652 wrote to memory of 3368 1652 209074111.exe syslmgrsvc.exe PID 1652 wrote to memory of 3368 1652 209074111.exe syslmgrsvc.exe PID 1652 wrote to memory of 3368 1652 209074111.exe syslmgrsvc.exe PID 4468 wrote to memory of 2020 4468 sysblardsv.exe 1921728909.exe PID 4468 wrote to memory of 2020 4468 sysblardsv.exe 1921728909.exe PID 4468 wrote to memory of 2020 4468 sysblardsv.exe 1921728909.exe PID 2020 wrote to memory of 3692 2020 1921728909.exe winqlsdrvcs.exe PID 2020 wrote to memory of 3692 2020 1921728909.exe winqlsdrvcs.exe PID 2020 wrote to memory of 3692 2020 1921728909.exe winqlsdrvcs.exe PID 3368 wrote to memory of 4340 3368 syslmgrsvc.exe 1137816757.exe PID 3368 wrote to memory of 4340 3368 syslmgrsvc.exe 1137816757.exe PID 3368 wrote to memory of 4340 3368 syslmgrsvc.exe 1137816757.exe PID 4468 wrote to memory of 3192 4468 sysblardsv.exe 1194320431.exe PID 4468 wrote to memory of 3192 4468 sysblardsv.exe 1194320431.exe PID 4468 wrote to memory of 3192 4468 sysblardsv.exe 1194320431.exe PID 3692 wrote to memory of 4232 3692 winqlsdrvcs.exe 2096713856.exe PID 3692 wrote to memory of 4232 3692 winqlsdrvcs.exe 2096713856.exe PID 3692 wrote to memory of 4232 3692 winqlsdrvcs.exe 2096713856.exe PID 3192 wrote to memory of 1868 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 1868 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 1868 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3368 wrote to memory of 4416 3368 syslmgrsvc.exe 70748837.exe PID 3368 wrote to memory of 4416 3368 syslmgrsvc.exe 70748837.exe PID 3368 wrote to memory of 4416 3368 syslmgrsvc.exe 70748837.exe PID 4468 wrote to memory of 2528 4468 sysblardsv.exe 3214711642.exe PID 4468 wrote to memory of 2528 4468 sysblardsv.exe 3214711642.exe PID 4468 wrote to memory of 2528 4468 sysblardsv.exe 3214711642.exe PID 3692 wrote to memory of 3916 3692 winqlsdrvcs.exe 2467237940.exe PID 3692 wrote to memory of 3916 3692 winqlsdrvcs.exe 2467237940.exe PID 3692 wrote to memory of 3916 3692 winqlsdrvcs.exe 2467237940.exe PID 3368 wrote to memory of 840 3368 syslmgrsvc.exe 2995533175.exe PID 3368 wrote to memory of 840 3368 syslmgrsvc.exe 2995533175.exe PID 3368 wrote to memory of 840 3368 syslmgrsvc.exe 2995533175.exe PID 4468 wrote to memory of 1632 4468 sysblardsv.exe 30852958.exe PID 4468 wrote to memory of 1632 4468 sysblardsv.exe 30852958.exe PID 4468 wrote to memory of 1632 4468 sysblardsv.exe 30852958.exe PID 3192 wrote to memory of 4048 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 4048 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 4048 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3692 wrote to memory of 3772 3692 winqlsdrvcs.exe 3099129206.exe PID 3692 wrote to memory of 3772 3692 winqlsdrvcs.exe 3099129206.exe PID 3692 wrote to memory of 3772 3692 winqlsdrvcs.exe 3099129206.exe PID 3368 wrote to memory of 4496 3368 syslmgrsvc.exe 2552624438.exe PID 3368 wrote to memory of 4496 3368 syslmgrsvc.exe 2552624438.exe PID 3368 wrote to memory of 4496 3368 syslmgrsvc.exe 2552624438.exe PID 4468 wrote to memory of 3968 4468 sysblardsv.exe 940426992.exe PID 4468 wrote to memory of 3968 4468 sysblardsv.exe 940426992.exe PID 4468 wrote to memory of 3968 4468 sysblardsv.exe 940426992.exe PID 2528 wrote to memory of 4944 2528 3214711642.exe 1915237838.exe PID 2528 wrote to memory of 4944 2528 3214711642.exe 1915237838.exe PID 3368 wrote to memory of 1160 3368 syslmgrsvc.exe 3184515705.exe PID 3368 wrote to memory of 1160 3368 syslmgrsvc.exe 3184515705.exe PID 3368 wrote to memory of 1160 3368 syslmgrsvc.exe 3184515705.exe PID 3192 wrote to memory of 676 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 676 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3192 wrote to memory of 676 3192 1194320431.exe Windows Security Upgrade Service.exe PID 3368 wrote to memory of 4992 3368 syslmgrsvc.exe 27827021.exe PID 3368 wrote to memory of 4992 3368 syslmgrsvc.exe 27827021.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3572
-
C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe"C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\sysblardsv.exeC:\Windows\sysblardsv.exe3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\209074111.exeC:\Users\Admin\AppData\Local\Temp\209074111.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\syslmgrsvc.exeC:\Windows\syslmgrsvc.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\1137816757.exeC:\Users\Admin\AppData\Local\Temp\1137816757.exe6⤵
- Executes dropped EXE
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\70748837.exeC:\Users\Admin\AppData\Local\Temp\70748837.exe6⤵
- Executes dropped EXE
PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\2995533175.exeC:\Users\Admin\AppData\Local\Temp\2995533175.exe6⤵
- Executes dropped EXE
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\2552624438.exeC:\Users\Admin\AppData\Local\Temp\2552624438.exe6⤵
- Executes dropped EXE
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\3184515705.exeC:\Users\Admin\AppData\Local\Temp\3184515705.exe6⤵
- Executes dropped EXE
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\27827021.exeC:\Users\Admin\AppData\Local\Temp\27827021.exe6⤵
- Executes dropped EXE
PID:4992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1921728909.exeC:\Users\Admin\AppData\Local\Temp\1921728909.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\winqlsdrvcs.exeC:\Windows\winqlsdrvcs.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\Temp\2096713856.exeC:\Users\Admin\AppData\Local\Temp\2096713856.exe6⤵
- Executes dropped EXE
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\2467237940.exeC:\Users\Admin\AppData\Local\Temp\2467237940.exe6⤵
- Executes dropped EXE
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\3099129206.exeC:\Users\Admin\AppData\Local\Temp\3099129206.exe6⤵
- Executes dropped EXE
PID:3772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1194320431.exeC:\Users\Admin\AppData\Local\Temp\1194320431.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:676
-
-
-
C:\Users\Admin\AppData\Local\Temp\3214711642.exeC:\Users\Admin\AppData\Local\Temp\3214711642.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\1915237838.exeC:\Users\Admin\AppData\Local\Temp\1915237838.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4944
-
-
-
C:\Users\Admin\AppData\Local\Temp\30852958.exeC:\Users\Admin\AppData\Local\Temp\30852958.exe4⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\940426992.exeC:\Users\Admin\AppData\Local\Temp\940426992.exe4⤵
- Executes dropped EXE
PID:3968
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:3948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:852
-
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2220
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
9KB
MD54c12165bc335a32cb559c828484a86a6
SHA1c2e78c57f15a1a3a190be415aac3d1e3209ce785
SHA2564831bd83c39ec9d898ccc1023858c81a03326b7c1c5dd8e24fdf9b2171707d1a
SHA512f44df78b6f16255496b2fa35e28c185011c2bebf47730a68fd1369abf87f390684a8786a167319319d14a12da3768c1edef8e36037cde339a1ffe8c62c3ea87b
-
Filesize
1KB
MD5a5b055510c724ab8bee39115fa0da0e3
SHA19f61b752dd3851049af316a1cf24b9947bfe50da
SHA2565a085e46132a9eea123fc7ef6d513153ef05a870e2340c567586a6ec0a505bbd
SHA5129ddde6a485b6214faf6c862dfb98a1f8bd6b11782f57aa14d1aebeb6b34a57214c7b161a06ad7284362f363f7f3b2211c8135ce0f63a211aa116970e3150f8a8
-
Filesize
93KB
MD5d42f332184afc06d183db122eb16e7f7
SHA109666bad8ba602f1fc9b6df109f81d8df9209e8e
SHA2567c9759a8583dc85e94b2314931f713d665c8096c224cab2e162dc5045e26a3aa
SHA5129a27acc50818a656baf66cfb7b8f25faa856fb8a2cf944f95dbf4d0e67fbad01a96fccaffdd9c379318aee054a616cf0551d6625b7a7af3e4248ae387138d006
-
Filesize
10KB
MD547340d40e7f73e62cf09ac60fd16ad68
SHA1effd38f6561155802d3e5090f5714589eae5ce6e
SHA256e8a0c46342abd882318dbfdb17b7d3cb93d7138564878a15c5b91229ed81689c
SHA5122d5fbacad67eba3c42c2be95c3bf64d787d15cf96d5afe827d6f9bdb175295859e684202ff5afc773202f4b9d0b3135e913c997bbe72026cd7a7ca96ecf5aa08
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
14KB
MD5686899bd841d603551a0429d09cb906c
SHA1c827bc460766c0c39fa9ad27918fb0f409379eb3
SHA256483142a79ce1fce6474da5dcfeea48104eda46a960c7eb9b9581d555dd6cfc77
SHA512850919af70b4b0548fc985b49fa35f5613c31bde6fb46b19753b181c25e0251c52b121a26459c230a969e8ae23fb1dccd547be6a34d2a73dfe4e0d31e6874b76
-
Filesize
93KB
MD5a318cc45e79498b93e40d5e5b9b76be4
SHA14ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5
SHA2564b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2
SHA5123131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c
-
Filesize
8KB
MD59b8a3fb66b93c24c52e9c68633b00f37
SHA12a9290e32d1582217eac32b977961ada243ada9a
SHA2568a169cf165f635ecb6c55cacecb2c202c5fc6ef5fa82ec9cdb7d4b0300f35293
SHA512117da1ec9850212e4cafce6669c2cfffc8078627f5c3ccdfd6a1bf3bee2d351290071087a4c206578d23852fa5e69c2ebefd71905c85b1eaed4220932bb71a39
-
Filesize
10KB
MD5226d4edd2a5253fc2e70808cf9efd76f
SHA182d59f9f392d5f1a3c8ba891f55f63332d501c0d
SHA2568e45adf4b63d076d7cbf1066ec2b6168ec03ac78ce80b5531891fb380a90b4c1
SHA5122a065783ddca61b606df788136b965a02c06043ca7adae02cda667de7f3f05c69ce1eb8fd6426548e96ac17873eca219563c75fdfe4a4c1a98bc4fb3a348a1e5
-
Filesize
11KB
MD55c2f49dd60a69e1d1aaa39f872551585
SHA1bdd4b2cafa1779cf61c7badfb7833ee4c953efad
SHA256babf2231a52bfe5c7dbd026f80ce2494811ec706637d13c24eeca071e23f35d2
SHA51246f3845c05d710ae5084fd6aabce9be7c2c8b0dd7a0b65472a5a736f7bbeb1f4904093ff29d03463008f8d77905ec4c940a7e3a3b124c937ebf3251c332164c9
-
Filesize
10KB
MD54381ff636b5551a966838c23b152ab90
SHA1ff2ffca3a584ff300648ea138fa3331c711771e0
SHA2561e337ed3d9d65d6f6cb626dc086166fcae0a7dc0f81ee8163444856a19973408
SHA5121c851552b24c7cc96a405dd879b599fa0c53fea043f34fe69d24b0fb0269c7278bd475e34df6dd519cff9198209e005cf8636d2647f0b850ca0e3e22a6fa80cd
-
Filesize
8KB
MD511d2f27fb4f0c424ab696573e79db18c
SHA1d08ece21a657bfa6ea4d2db9b21fbb960d7f4331
SHA256dee9dca027009b7d2885ace7b968d2e9505a41b34756b08343338f8ef259e9be
SHA512a60de41caa6113430ab4ab944b800579f574f9b964c362f9c62bbfc1bd85dccd01b628809367e15cfe6baaba32c1255f8db07e434ff7bcf5e90d9b3d1f6a4cd4
-
Filesize
8KB
MD58d82457b70c900a2424b5102fb14b488
SHA14ad15f68ca90468bfdadaa66d1ef7ce2e973621d
SHA2566d0bb70919d36b939773006943cf62bb871d1ca7b51d2518f5197931dc1a0949
SHA5129dfd54fdd18b33fedd0b91080fd45b7931b4a52c27ddd91b39444bcb52fcedd6ef3e6400e681435a6839f9388848d173a7cde10b6497decd4095a2a4829545ab
-
Filesize
10KB
MD5c8cf446ead193a3807472fbd294c5f23
SHA12162f28c919222f75ce5f52e4bb1155255ae5368
SHA256e5d12658a690c62af7d4fc7b26735affc7210e3bfb6b2241de1bf90aebdc0717
SHA512fc94014fabf204ecd57990db4b05b81cbda0a314b621cbfa755296ddf5493ec55fb129d12eff5f92863d9f1d7fea679dc2aeb62baf898791448cb4fe34b595c1
-
Filesize
14KB
MD5202339099ee228628d08ccd9b9dff02f
SHA1024f31908d986f3cca659da6c5f15c756e6b96eb
SHA256b3395083c95e4e25611cb0e78be88790ea95b6e09f6d23298785fc4a0c08ce15
SHA512dafc69ade061a15f67ba34b25204092b2ffa7e3a418b249b0fa7dc7bfa609d336b9146c4a6e31a01de92b5b00efbe0fa4e7a553cbbc0d9372d92288fbe634697
-
Filesize
11KB
MD5cafd277c4132f5d0f202e7ea07a27d5c
SHA172c8c16a94cce56a3e01d91bc1276dafc65b351d
SHA256e5162fa594811f0f01fc76f4acbd9fe99b2265df9cfcbc346023f28775c19f1e
SHA5127c87d1dec61b78e0f223e8f9fec019d96509813fa6d96129289aab00b2d6f05bf91fe1fafd680b7d9e746f4c2c8cbe48a3028bcaad479048d00d79a19f71b196
-
Filesize
20KB
MD535dc584405379993ceb29d5314d15d99
SHA12dbb31a27bf5cee87fd81a9431bb97ca6e07f9bc
SHA25622be0689856c5e26d3b742120386b3895a3749e9a2e76d3b356eed2ea2df5f94
SHA5129ab4a6027b8ecd8fef7af684286a95d15024fb130ac1c924db3345532a91da77e7b12200ea687ba0722756457e4266ee2afcfec4a24aae979e92e341c13dd377
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD573c9785e5a55bf6409040bbab02d33b5
SHA125d023feb4eee3b372064a60991c5d377701fcda
SHA2565e5efb8c2371cd971d5a795f928d256bf7e62cf4a13e91ee5e9cb8a14c1072e7
SHA512fc21deb12c386568495c6f2b7372560453ec9e769a3f444894413837363a2ad905c415ea9757b7c96f85fe6a8d6f8bff7c9d9044485ee30041b26060f521e76e
-
Filesize
4KB
MD55fc0726dbdc8ac94122e76818645d1a4
SHA1d073408790c9904cb3f7b2bbd4309a0fdf35b0f3
SHA2566c93c8378be69b5e52e5a577f231bc91148c94860ad09074d607513edf81f0b2
SHA5120ecb017bdb3994455e82db89b288974347fd1849085c5052dcc8c6ba55ee0592d64324a0965bdacd9e8b25d28c713a30f5e91530e5d7fb2671d392f1687ddbba
-
Filesize
104KB
MD59a24a00438a4d06d64fe4820061a1b45
SHA16e59989652dff276a6dfa0f287b6c468a2f04842
SHA25666944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54
SHA51280e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629