Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe
Resource
win7-20240419-en
General
-
Target
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe
-
Size
104KB
-
MD5
9a24a00438a4d06d64fe4820061a1b45
-
SHA1
6e59989652dff276a6dfa0f287b6c468a2f04842
-
SHA256
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54
-
SHA512
80e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629
-
SSDEEP
1536:KlULHCIFmav82fkJMTZ0imzS6ussgExLXCxnbKG:wUDeO9TZH6SngYsbKG
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
syslmgrsvc.exesysblardsv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysblardsv.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3433732976.exewupgrdsv.exedescription pid process target process PID 1252 created 1204 1252 3433732976.exe Explorer.EXE PID 1252 created 1204 1252 3433732976.exe Explorer.EXE PID 2828 created 1204 2828 wupgrdsv.exe Explorer.EXE PID 2828 created 1204 2828 wupgrdsv.exe Explorer.EXE -
Processes:
winqlsdrvcs.exesysblardsv.exesyslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe -
XMRig Miner payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2828-173-0x000000013F4D0000-0x000000013FA46000-memory.dmp xmrig behavioral1/memory/1784-191-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-192-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-193-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-194-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-197-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-200-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-201-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-202-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/1784-203-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 23 IoCs
Processes:
sysblardsv.exe2030433335.exesyslmgrsvc.exe1802924968.exewinqlsdrvcs.exe3110212423.exe1830416143.exe1683038848.exeWindows Security Upgrade Service.exe12863958.exe75397116.exe3621929870.exe156227901.exe1879330853.exe3433732976.exeWindows Security Upgrade Service.exe2283920892.exe1281618871.exe802721826.exewupgrdsv.exe20509843.exeWindows Security Upgrade Service.exe2405233584.exepid process 1740 sysblardsv.exe 2284 2030433335.exe 2668 syslmgrsvc.exe 2992 1802924968.exe 2592 winqlsdrvcs.exe 2476 3110212423.exe 1560 1830416143.exe 1200 1683038848.exe 2108 Windows Security Upgrade Service.exe 1268 12863958.exe 2276 75397116.exe 1108 3621929870.exe 1968 156227901.exe 1376 1879330853.exe 1252 3433732976.exe 1148 Windows Security Upgrade Service.exe 2960 2283920892.exe 1992 1281618871.exe 2660 802721826.exe 2828 wupgrdsv.exe 2464 20509843.exe 2092 Windows Security Upgrade Service.exe 1920 2405233584.exe -
Loads dropped DLL 22 IoCs
Processes:
sysblardsv.exesyslmgrsvc.exewinqlsdrvcs.exe1830416143.exe75397116.exetaskeng.exepid process 1740 sysblardsv.exe 1740 sysblardsv.exe 1740 sysblardsv.exe 2668 syslmgrsvc.exe 2668 syslmgrsvc.exe 1740 sysblardsv.exe 2592 winqlsdrvcs.exe 1560 1830416143.exe 2668 syslmgrsvc.exe 1740 sysblardsv.exe 2592 winqlsdrvcs.exe 2668 syslmgrsvc.exe 1740 sysblardsv.exe 2276 75397116.exe 1560 1830416143.exe 2592 winqlsdrvcs.exe 2668 syslmgrsvc.exe 1740 sysblardsv.exe 1956 taskeng.exe 2668 syslmgrsvc.exe 1560 1830416143.exe 2668 syslmgrsvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
sysblardsv.exesyslmgrsvc.exewinqlsdrvcs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblardsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winqlsdrvcs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblardsv.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe2030433335.exe1802924968.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysblardsv.exe" 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syslmgrsvc.exe" 2030433335.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winqlsdrvcs.exe" 1802924968.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 2828 set thread context of 1784 2828 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 6 IoCs
Processes:
2030433335.exe1802924968.exe66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exedescription ioc process File opened for modification C:\Windows\syslmgrsvc.exe 2030433335.exe File created C:\Windows\winqlsdrvcs.exe 1802924968.exe File opened for modification C:\Windows\winqlsdrvcs.exe 1802924968.exe File created C:\Windows\sysblardsv.exe 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe File opened for modification C:\Windows\sysblardsv.exe 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe File created C:\Windows\syslmgrsvc.exe 2030433335.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1852 schtasks.exe 1788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
3433732976.exepowershell.exewupgrdsv.exepowershell.exepid process 1252 3433732976.exe 1252 3433732976.exe 1720 powershell.exe 1252 3433732976.exe 1252 3433732976.exe 2828 wupgrdsv.exe 2828 wupgrdsv.exe 2364 powershell.exe 2828 wupgrdsv.exe 2828 wupgrdsv.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
syslmgrsvc.exepid process 2668 syslmgrsvc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exenotepad.exedescription pid process Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeLockMemoryPrivilege 1784 notepad.exe Token: SeLockMemoryPrivilege 1784 notepad.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
notepad.exepid process 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
notepad.exepid process 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe 1784 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exesysblardsv.exe2030433335.exe1802924968.exesyslmgrsvc.exewinqlsdrvcs.exe1830416143.exe75397116.exedescription pid process target process PID 2460 wrote to memory of 1740 2460 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 2460 wrote to memory of 1740 2460 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 2460 wrote to memory of 1740 2460 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 2460 wrote to memory of 1740 2460 66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe sysblardsv.exe PID 1740 wrote to memory of 2284 1740 sysblardsv.exe 2030433335.exe PID 1740 wrote to memory of 2284 1740 sysblardsv.exe 2030433335.exe PID 1740 wrote to memory of 2284 1740 sysblardsv.exe 2030433335.exe PID 1740 wrote to memory of 2284 1740 sysblardsv.exe 2030433335.exe PID 2284 wrote to memory of 2668 2284 2030433335.exe syslmgrsvc.exe PID 2284 wrote to memory of 2668 2284 2030433335.exe syslmgrsvc.exe PID 2284 wrote to memory of 2668 2284 2030433335.exe syslmgrsvc.exe PID 2284 wrote to memory of 2668 2284 2030433335.exe syslmgrsvc.exe PID 1740 wrote to memory of 2992 1740 sysblardsv.exe 1802924968.exe PID 1740 wrote to memory of 2992 1740 sysblardsv.exe 1802924968.exe PID 1740 wrote to memory of 2992 1740 sysblardsv.exe 1802924968.exe PID 1740 wrote to memory of 2992 1740 sysblardsv.exe 1802924968.exe PID 2992 wrote to memory of 2592 2992 1802924968.exe winqlsdrvcs.exe PID 2992 wrote to memory of 2592 2992 1802924968.exe winqlsdrvcs.exe PID 2992 wrote to memory of 2592 2992 1802924968.exe winqlsdrvcs.exe PID 2992 wrote to memory of 2592 2992 1802924968.exe winqlsdrvcs.exe PID 2668 wrote to memory of 2476 2668 syslmgrsvc.exe 3110212423.exe PID 2668 wrote to memory of 2476 2668 syslmgrsvc.exe 3110212423.exe PID 2668 wrote to memory of 2476 2668 syslmgrsvc.exe 3110212423.exe PID 2668 wrote to memory of 2476 2668 syslmgrsvc.exe 3110212423.exe PID 1740 wrote to memory of 1560 1740 sysblardsv.exe 1830416143.exe PID 1740 wrote to memory of 1560 1740 sysblardsv.exe 1830416143.exe PID 1740 wrote to memory of 1560 1740 sysblardsv.exe 1830416143.exe PID 1740 wrote to memory of 1560 1740 sysblardsv.exe 1830416143.exe PID 2592 wrote to memory of 1200 2592 winqlsdrvcs.exe 1683038848.exe PID 2592 wrote to memory of 1200 2592 winqlsdrvcs.exe 1683038848.exe PID 2592 wrote to memory of 1200 2592 winqlsdrvcs.exe 1683038848.exe PID 2592 wrote to memory of 1200 2592 winqlsdrvcs.exe 1683038848.exe PID 1560 wrote to memory of 2108 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 2108 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 2108 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 2108 1560 1830416143.exe Windows Security Upgrade Service.exe PID 2668 wrote to memory of 1268 2668 syslmgrsvc.exe 12863958.exe PID 2668 wrote to memory of 1268 2668 syslmgrsvc.exe 12863958.exe PID 2668 wrote to memory of 1268 2668 syslmgrsvc.exe 12863958.exe PID 2668 wrote to memory of 1268 2668 syslmgrsvc.exe 12863958.exe PID 1740 wrote to memory of 2276 1740 sysblardsv.exe 75397116.exe PID 1740 wrote to memory of 2276 1740 sysblardsv.exe 75397116.exe PID 1740 wrote to memory of 2276 1740 sysblardsv.exe 75397116.exe PID 1740 wrote to memory of 2276 1740 sysblardsv.exe 75397116.exe PID 2592 wrote to memory of 1108 2592 winqlsdrvcs.exe 3621929870.exe PID 2592 wrote to memory of 1108 2592 winqlsdrvcs.exe 3621929870.exe PID 2592 wrote to memory of 1108 2592 winqlsdrvcs.exe 3621929870.exe PID 2592 wrote to memory of 1108 2592 winqlsdrvcs.exe 3621929870.exe PID 2668 wrote to memory of 1968 2668 syslmgrsvc.exe 156227901.exe PID 2668 wrote to memory of 1968 2668 syslmgrsvc.exe 156227901.exe PID 2668 wrote to memory of 1968 2668 syslmgrsvc.exe 156227901.exe PID 2668 wrote to memory of 1968 2668 syslmgrsvc.exe 156227901.exe PID 1740 wrote to memory of 1376 1740 sysblardsv.exe 1879330853.exe PID 1740 wrote to memory of 1376 1740 sysblardsv.exe 1879330853.exe PID 1740 wrote to memory of 1376 1740 sysblardsv.exe 1879330853.exe PID 1740 wrote to memory of 1376 1740 sysblardsv.exe 1879330853.exe PID 2276 wrote to memory of 1252 2276 75397116.exe 3433732976.exe PID 2276 wrote to memory of 1252 2276 75397116.exe 3433732976.exe PID 2276 wrote to memory of 1252 2276 75397116.exe 3433732976.exe PID 2276 wrote to memory of 1252 2276 75397116.exe 3433732976.exe PID 1560 wrote to memory of 1148 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 1148 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 1148 1560 1830416143.exe Windows Security Upgrade Service.exe PID 1560 wrote to memory of 1148 1560 1830416143.exe Windows Security Upgrade Service.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe"C:\Users\Admin\AppData\Local\Temp\66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\sysblardsv.exeC:\Windows\sysblardsv.exe3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\2030433335.exeC:\Users\Admin\AppData\Local\Temp\2030433335.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\syslmgrsvc.exeC:\Windows\syslmgrsvc.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\3110212423.exeC:\Users\Admin\AppData\Local\Temp\3110212423.exe6⤵
- Executes dropped EXE
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\12863958.exeC:\Users\Admin\AppData\Local\Temp\12863958.exe6⤵
- Executes dropped EXE
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\156227901.exeC:\Users\Admin\AppData\Local\Temp\156227901.exe6⤵
- Executes dropped EXE
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\1281618871.exeC:\Users\Admin\AppData\Local\Temp\1281618871.exe6⤵
- Executes dropped EXE
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\20509843.exeC:\Users\Admin\AppData\Local\Temp\20509843.exe6⤵
- Executes dropped EXE
PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\2405233584.exeC:\Users\Admin\AppData\Local\Temp\2405233584.exe6⤵
- Executes dropped EXE
PID:1920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1802924968.exeC:\Users\Admin\AppData\Local\Temp\1802924968.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\winqlsdrvcs.exeC:\Windows\winqlsdrvcs.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\1683038848.exeC:\Users\Admin\AppData\Local\Temp\1683038848.exe6⤵
- Executes dropped EXE
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\3621929870.exeC:\Users\Admin\AppData\Local\Temp\3621929870.exe6⤵
- Executes dropped EXE
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\2283920892.exeC:\Users\Admin\AppData\Local\Temp\2283920892.exe6⤵
- Executes dropped EXE
PID:2960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1830416143.exeC:\Users\Admin\AppData\Local\Temp\1830416143.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"5⤵
- Executes dropped EXE
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\75397116.exeC:\Users\Admin\AppData\Local\Temp\75397116.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\3433732976.exeC:\Users\Admin\AppData\Local\Temp\3433732976.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1252
-
-
-
C:\Users\Admin\AppData\Local\Temp\1879330853.exeC:\Users\Admin\AppData\Local\Temp\1879330853.exe4⤵
- Executes dropped EXE
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\802721826.exeC:\Users\Admin\AppData\Local\Temp\802721826.exe4⤵
- Executes dropped EXE
PID:2660
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Creates scheduled task(s)
PID:1852
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Creates scheduled task(s)
PID:1788
-
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1784
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {43303D80-C5E8-4515-97BF-261F6F1C7C02} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:1956 -
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD54381ff636b5551a966838c23b152ab90
SHA1ff2ffca3a584ff300648ea138fa3331c711771e0
SHA2561e337ed3d9d65d6f6cb626dc086166fcae0a7dc0f81ee8163444856a19973408
SHA5121c851552b24c7cc96a405dd879b599fa0c53fea043f34fe69d24b0fb0269c7278bd475e34df6dd519cff9198209e005cf8636d2647f0b850ca0e3e22a6fa80cd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD524307eff426fae6f9b19d5cda6edfd13
SHA128d13904e74b34917db5cd11d08f9967e519fb3d
SHA25660d2d696482d4be57f4d83b5401b6b8adace347e717667ccd8d185b82b23406b
SHA512ea9027c1ee1bfc0546330fff41bf33f5cac49390e4170140c9261a23f64b8b966ee1fd9252ed738bfdae20dbda50486ab0808315deccc6ac32f613319a55509d
-
Filesize
4KB
MD573c9785e5a55bf6409040bbab02d33b5
SHA125d023feb4eee3b372064a60991c5d377701fcda
SHA2565e5efb8c2371cd971d5a795f928d256bf7e62cf4a13e91ee5e9cb8a14c1072e7
SHA512fc21deb12c386568495c6f2b7372560453ec9e769a3f444894413837363a2ad905c415ea9757b7c96f85fe6a8d6f8bff7c9d9044485ee30041b26060f521e76e
-
Filesize
4KB
MD581cf4168d018ce2b8807ba33e26c24d4
SHA1600b5f82bf409e334627662f50bc153af0cc16ed
SHA2568299d65aa9ba2da2679650a3c4a68b45fb4be768160eef679d2c3e8121704442
SHA512d21b23f75b4cd5bd745dbf86088bce057ab927cf4b3d931af0d394142890c4d945c67a513825a4f83c70e255036fa3e99ab3f047fb6525937dd904703e64ffe7
-
Filesize
104KB
MD59a24a00438a4d06d64fe4820061a1b45
SHA16e59989652dff276a6dfa0f287b6c468a2f04842
SHA25666944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54
SHA51280e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629
-
Filesize
8KB
MD587b22e975994246dc5b7c2a3adbf85a5
SHA11e6528987190f0f5188240cdac553388c39e8590
SHA25617399263a05a9144c1571e8ef88175fd08c61a38e3fcb3a955279d4a2bb9a919
SHA51258c33379879fc75679902d1fe3db0bf1c854151cb6e4bf10496a1d657a8778699be70976bd8bba1ddd3949b24b6ae44cbc0421dd0a8cea13ef5e00179d6599db
-
Filesize
14KB
MD5686899bd841d603551a0429d09cb906c
SHA1c827bc460766c0c39fa9ad27918fb0f409379eb3
SHA256483142a79ce1fce6474da5dcfeea48104eda46a960c7eb9b9581d555dd6cfc77
SHA512850919af70b4b0548fc985b49fa35f5613c31bde6fb46b19753b181c25e0251c52b121a26459c230a969e8ae23fb1dccd547be6a34d2a73dfe4e0d31e6874b76
-
Filesize
10KB
MD547340d40e7f73e62cf09ac60fd16ad68
SHA1effd38f6561155802d3e5090f5714589eae5ce6e
SHA256e8a0c46342abd882318dbfdb17b7d3cb93d7138564878a15c5b91229ed81689c
SHA5122d5fbacad67eba3c42c2be95c3bf64d787d15cf96d5afe827d6f9bdb175295859e684202ff5afc773202f4b9d0b3135e913c997bbe72026cd7a7ca96ecf5aa08
-
Filesize
8KB
MD511d2f27fb4f0c424ab696573e79db18c
SHA1d08ece21a657bfa6ea4d2db9b21fbb960d7f4331
SHA256dee9dca027009b7d2885ace7b968d2e9505a41b34756b08343338f8ef259e9be
SHA512a60de41caa6113430ab4ab944b800579f574f9b964c362f9c62bbfc1bd85dccd01b628809367e15cfe6baaba32c1255f8db07e434ff7bcf5e90d9b3d1f6a4cd4
-
Filesize
93KB
MD5a318cc45e79498b93e40d5e5b9b76be4
SHA14ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5
SHA2564b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2
SHA5123131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c
-
Filesize
8KB
MD59b8a3fb66b93c24c52e9c68633b00f37
SHA12a9290e32d1582217eac32b977961ada243ada9a
SHA2568a169cf165f635ecb6c55cacecb2c202c5fc6ef5fa82ec9cdb7d4b0300f35293
SHA512117da1ec9850212e4cafce6669c2cfffc8078627f5c3ccdfd6a1bf3bee2d351290071087a4c206578d23852fa5e69c2ebefd71905c85b1eaed4220932bb71a39
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
10KB
MD5c8cf446ead193a3807472fbd294c5f23
SHA12162f28c919222f75ce5f52e4bb1155255ae5368
SHA256e5d12658a690c62af7d4fc7b26735affc7210e3bfb6b2241de1bf90aebdc0717
SHA512fc94014fabf204ecd57990db4b05b81cbda0a314b621cbfa755296ddf5493ec55fb129d12eff5f92863d9f1d7fea679dc2aeb62baf898791448cb4fe34b595c1
-
Filesize
11KB
MD5cafd277c4132f5d0f202e7ea07a27d5c
SHA172c8c16a94cce56a3e01d91bc1276dafc65b351d
SHA256e5162fa594811f0f01fc76f4acbd9fe99b2265df9cfcbc346023f28775c19f1e
SHA5127c87d1dec61b78e0f223e8f9fec019d96509813fa6d96129289aab00b2d6f05bf91fe1fafd680b7d9e746f4c2c8cbe48a3028bcaad479048d00d79a19f71b196
-
Filesize
20KB
MD535dc584405379993ceb29d5314d15d99
SHA12dbb31a27bf5cee87fd81a9431bb97ca6e07f9bc
SHA25622be0689856c5e26d3b742120386b3895a3749e9a2e76d3b356eed2ea2df5f94
SHA5129ab4a6027b8ecd8fef7af684286a95d15024fb130ac1c924db3345532a91da77e7b12200ea687ba0722756457e4266ee2afcfec4a24aae979e92e341c13dd377