Analysis
-
max time kernel
41s -
max time network
58s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-11-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
SolaraBootstrapper.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
SolaraBootstrapper.exe
Resource
win11-20241007-en
General
-
Target
SolaraBootstrapper.exe
-
Size
2.1MB
-
MD5
46ee914172c6a86f6545e8afdcbddb60
-
SHA1
1e40ed9b6d1f8f24b9692c4b600a04a0fabac121
-
SHA256
c2fc34d4e0c21d93bb27de86004031c5d6a7aa359f3b9c511d6a771df9d8bec0
-
SHA512
55025faa2d309fc959d07573273559ea3007d8bcf4242417d81965678638ee27a3465be96ce21ee3398edc84dc2d385237a8a1845d037802ddab4be8421f28dd
-
SSDEEP
24576:lTbBv5rUfSyHO85Zn6VSnaS/6fRkJ9v82URnpQKm+9nHjLJAWCNGQj1EHzpp4o5R:PBZ076i7v8ZjQ6PJAWCNFp0zpphFaF4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
surrogateWeb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\", \"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\", \"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\", \"C:\\Windows\\Cursors\\conhost.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\", \"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\", \"C:\\Windows\\Cursors\\conhost.exe\", \"C:\\Bridgechainsurrogateagentbrowser\\unsecapp.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\", \"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\", \"C:\\Windows\\Cursors\\conhost.exe\", \"C:\\Bridgechainsurrogateagentbrowser\\unsecapp.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\", \"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\", \"C:\\Windows\\Cursors\\conhost.exe\", \"C:\\Bridgechainsurrogateagentbrowser\\unsecapp.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Bridgechainsurrogateagentbrowser\\surrogateWeb.exe\"" surrogateWeb.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3088 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 472 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 4452 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 4452 schtasks.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SolaraBootstrapper.exeWScript.exesurrogateWeb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation surrogateWeb.exe -
Executes dropped EXE 2 IoCs
Processes:
surrogateWeb.exeupfc.exepid process 4052 surrogateWeb.exe 2452 upfc.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
surrogateWeb.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\Cursors\\conhost.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Bridgechainsurrogateagentbrowser\\unsecapp.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\surrogateWeb = "\"C:\\Bridgechainsurrogateagentbrowser\\surrogateWeb.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SystemTemp\\Crashpad\\attachments\\RuntimeBroker.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\Provisioning\\Autopilot\\upfc.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\Cursors\\conhost.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Bridgechainsurrogateagentbrowser\\unsecapp.exe\"" surrogateWeb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\surrogateWeb = "\"C:\\Bridgechainsurrogateagentbrowser\\surrogateWeb.exe\"" surrogateWeb.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc process File created \??\c:\Windows\System32\CSC32FD38885DE54877A42561DD7E49BD97.TMP csc.exe File created \??\c:\Windows\System32\npvh5b.exe csc.exe -
Drops file in Windows directory 6 IoCs
Processes:
surrogateWeb.exedescription ioc process File created C:\Windows\Cursors\conhost.exe surrogateWeb.exe File created C:\Windows\Cursors\088424020bedd6 surrogateWeb.exe File created C:\Windows\Provisioning\Autopilot\upfc.exe surrogateWeb.exe File created C:\Windows\Provisioning\Autopilot\ea1d8f6d871115 surrogateWeb.exe File created C:\Windows\SystemTemp\Crashpad\attachments\RuntimeBroker.exe surrogateWeb.exe File created C:\Windows\SystemTemp\Crashpad\attachments\9e8d7a4ca61bd9 surrogateWeb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SolaraBootstrapper.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry class 2 IoCs
Processes:
SolaraBootstrapper.exesurrogateWeb.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings SolaraBootstrapper.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings surrogateWeb.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2284 schtasks.exe 1044 schtasks.exe 3736 schtasks.exe 4056 schtasks.exe 3088 schtasks.exe 1020 schtasks.exe 3768 schtasks.exe 2732 schtasks.exe 2428 schtasks.exe 468 schtasks.exe 748 schtasks.exe 1464 schtasks.exe 2932 schtasks.exe 4864 schtasks.exe 2528 schtasks.exe 2640 schtasks.exe 472 schtasks.exe 1320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
surrogateWeb.exepid process 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe 4052 surrogateWeb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
surrogateWeb.exeupfc.exedescription pid process Token: SeDebugPrivilege 4052 surrogateWeb.exe Token: SeDebugPrivilege 2452 upfc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
SolaraBootstrapper.exeWScript.execmd.exesurrogateWeb.execsc.execmd.exedescription pid process target process PID 3092 wrote to memory of 3220 3092 SolaraBootstrapper.exe WScript.exe PID 3092 wrote to memory of 3220 3092 SolaraBootstrapper.exe WScript.exe PID 3092 wrote to memory of 3220 3092 SolaraBootstrapper.exe WScript.exe PID 3220 wrote to memory of 2876 3220 WScript.exe cmd.exe PID 3220 wrote to memory of 2876 3220 WScript.exe cmd.exe PID 3220 wrote to memory of 2876 3220 WScript.exe cmd.exe PID 2876 wrote to memory of 4052 2876 cmd.exe surrogateWeb.exe PID 2876 wrote to memory of 4052 2876 cmd.exe surrogateWeb.exe PID 4052 wrote to memory of 2852 4052 surrogateWeb.exe csc.exe PID 4052 wrote to memory of 2852 4052 surrogateWeb.exe csc.exe PID 2852 wrote to memory of 4780 2852 csc.exe cvtres.exe PID 2852 wrote to memory of 4780 2852 csc.exe cvtres.exe PID 4052 wrote to memory of 3724 4052 surrogateWeb.exe cmd.exe PID 4052 wrote to memory of 3724 4052 surrogateWeb.exe cmd.exe PID 3724 wrote to memory of 2184 3724 cmd.exe chcp.com PID 3724 wrote to memory of 2184 3724 cmd.exe chcp.com PID 3724 wrote to memory of 1540 3724 cmd.exe PING.EXE PID 3724 wrote to memory of 1540 3724 cmd.exe PING.EXE PID 3724 wrote to memory of 2452 3724 cmd.exe upfc.exe PID 3724 wrote to memory of 2452 3724 cmd.exe upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Bridgechainsurrogateagentbrowser\R4bQkR26AwLGB.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Bridgechainsurrogateagentbrowser\2z7j8ywMSttrtokDo1GfN5BjEwI0VbLwwreu6qvZV73bjR7gSvf.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Bridgechainsurrogateagentbrowser\surrogateWeb.exe"C:\Bridgechainsurrogateagentbrowser/surrogateWeb.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ggnm1atc\ggnm1atc.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3A.tmp" "c:\Windows\System32\CSC32FD38885DE54877A42561DD7E49BD97.TMP"6⤵PID:4780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\75dGylr3XV.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2184
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1540
-
-
C:\Windows\Provisioning\Autopilot\upfc.exe"C:\Windows\Provisioning\Autopilot\upfc.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\SystemTemp\Crashpad\attachments\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SystemTemp\Crashpad\attachments\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\SystemTemp\Crashpad\attachments\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\Provisioning\Autopilot\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\Provisioning\Autopilot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Windows\Provisioning\Autopilot\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\Cursors\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Cursors\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\Cursors\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Bridgechainsurrogateagentbrowser\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Bridgechainsurrogateagentbrowser\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Bridgechainsurrogateagentbrowser\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateWebs" /sc MINUTE /mo 14 /tr "'C:\Bridgechainsurrogateagentbrowser\surrogateWeb.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateWeb" /sc ONLOGON /tr "'C:\Bridgechainsurrogateagentbrowser\surrogateWeb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateWebs" /sc MINUTE /mo 10 /tr "'C:\Bridgechainsurrogateagentbrowser\surrogateWeb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92B
MD5ad11ef1a91a55fc9a09e2840055b0258
SHA13f589bc2aae7340214c485d95d53707fb17b0ee1
SHA25601aa37908591454f6b5e625aa85b11c6974c9b626a807b5891c122ac3457ad91
SHA512e67730a318efb93b6f89aab6d3db48486837d3a94a8126f70de1431f34e0be9a931725f43de9afbaf85222f37ec306cdc2b00764f954155e034316fdf791f9c5
-
Filesize
262B
MD52bcf9ddfda6a272a00e0b9722d626289
SHA12ac291e1a6a29a8e5a44af1af399a4aa3614369a
SHA256038b7a454b7ae1feb6ebae9c44e24ff85fb0c6aed3a9087e9c624a1dc90986f6
SHA5127ad1af0b1bc0582859b86a9409baa0c31e60b2c94083dd44bf6f7fda92b5ff529b688fb1fa0e09e0e095b5352475ce533cdd32dfd578711587a4aade93fb6193
-
Filesize
1.8MB
MD53723476203e1b4cbe80798f841591b12
SHA12202dbf0c1b219d1dc628e28b358850d8653e921
SHA2567084cb8a428b34e2dc5f6301fd0d76f87292376545f9976cf1da56f45170984b
SHA51269a220f8d3e77c47625dd6de863cd6e27f4b0650c8e395d5cecbd067e67be441bdbda0419a70a107ed08afa553c31e91c4e80ae7b07a197fe06978c4565915b6
-
Filesize
170B
MD5edbe6e3e5cc7a62066e6866164c44bc2
SHA1519bb7c324936c96f02f5197445ca39698fcaaa8
SHA256b7e86b9632bfc04eda0edba09c16db8473be21d5c97a4c9064255278bae4eedd
SHA5128e40886bba3d0366e48935ab76187a95d0001f9dbba21898a199fec62722df0b914f62a6fc430fe7d8e252149a9e1d0bb376ff4a3e6b2757949138a5a975ed04
-
Filesize
1KB
MD55870372da04059e7c84c5274c7d82c33
SHA1c44474781800461bbab9ab58c7c13345852e9177
SHA2564b292043e032127601103a2e50cd7e5548956499f57cfe7e5213cec4d3635585
SHA5126375fcd4ee5b0ce56a5c7e9278a38883fa3c6d18e88a69f8f60f317810e01e2aa2f24cd10490317f361962044c07eb6c8a59c6cd72dd811371dd29cdf08a1d22
-
Filesize
392B
MD554c4bf2494e1559643ad018e7e2477e8
SHA18b295ff41d3563f1a112e7a01f65fe5a051bc162
SHA25632a6921c99434435290fbaf52833b90d7d17db9ef609e4019860c4cb12c11d54
SHA5122642520a82329b83f8cf9e8fecd235a9813702fa4cbb6ed28cddf0a9ed794dc5577537d3bf084b2cc4dbe5d09d28ec4e9b8e3d8d06122c818554ea725a5c03c6
-
Filesize
235B
MD58a9105e2963f4d8788bc25da3c92ccf2
SHA13c11c920068f3a5b9b4926d7e16274fd1044be60
SHA2561d8823fe2e039c39fc56e9fe17b70077a80b6415e1582690764c0eade9146408
SHA512db00e219612279fc5eca024dee28f10a74f6e2c14796865913d46e5416eaecc87122ce3975943b8086edf9a9bdaf025632d91b26e97c16497a21667eb2f06dc1
-
Filesize
1KB
MD519e1421a54f1523ab11614835b872fb8
SHA1d2de7ead70215a7063c9598e4b22e2ddb2d8698b
SHA2561cac65243c3e3a5b909055f131d60f31713dac08a3252319eb2740f39925aa29
SHA512250bd7f0546d3ae68be7de5657666a0f4460ca6948e02d36d2e7a5a24b209682fb29126adbae5f8a94ba0d6903dcce0f07b71db6e18b69ed4cd31ea110f4798a