Analysis
-
max time kernel
79s -
max time network
87s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-11-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
SolaraBootstrapper.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
SolaraBootstrapper.exe
Resource
win11-20241007-en
General
-
Target
SolaraBootstrapper.exe
-
Size
2.2MB
-
MD5
83539ba7c5103e90cf7230812873abb5
-
SHA1
aa84fc6f29b943e714f7be00e4cc7af957484381
-
SHA256
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1
-
SHA512
e8183cbd06ae2f1930cf7a2d417562d1c90cc1e5bbe580f0049d2b303ab4699f59981d6ab6a3f774c01dc014e9f1c7cc1933e1e6aeaea62404f42e1e07d27487
-
SSDEEP
24576:2TbBv5rUyXVijPqBdzumpuWIax7RAxXo6MA17qm8w4tBPP+3wVwLsvMlDF/3cWA3:IBJiSr41q9FtBPW3+elDNMWAgPrc7H
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\", \"C:\\Windows\\tracing\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\SearchApp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\", \"C:\\Windows\\tracing\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\SearchApp.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\", \"C:\\Windows\\tracing\\csrss.exe\"" Local Security Authority Process.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4652 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 4932 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 4932 schtasks.exe 86 -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1744 powershell.exe 4116 powershell.exe 2688 powershell.exe 4532 powershell.exe 908 powershell.exe 4864 powershell.exe 3588 powershell.exe 1116 powershell.exe 2300 powershell.exe 3660 powershell.exe 3416 powershell.exe 3908 powershell.exe 4264 powershell.exe 3392 powershell.exe 4684 powershell.exe 4720 powershell.exe 2888 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation Local Security Authority Process.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 224 Local Security Authority Process.exe 3764 unsecapp.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\apppatch\\es-ES\\unsecapp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\tracing\\csrss.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\tracing\\csrss.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\SearchApp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Local Security Authority Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Internet Explorer\\RuntimeBroker.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\SearchApp.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Local Security Authority Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ipinfo.io 23 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCFB4AFDA6F5614FD2818D335C6D3FDEC.TMP csc.exe File created \??\c:\Windows\System32\vfj0ou.exe csc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe Local Security Authority Process.exe File created C:\Program Files (x86)\Windows Photo Viewer\38384e6a620884 Local Security Authority Process.exe File created C:\Program Files (x86)\Internet Explorer\RuntimeBroker.exe Local Security Authority Process.exe File created C:\Program Files (x86)\Internet Explorer\9e8d7a4ca61bd9 Local Security Authority Process.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\tracing\886983d96e3d3e Local Security Authority Process.exe File created C:\Windows\apppatch\es-ES\unsecapp.exe Local Security Authority Process.exe File created C:\Windows\apppatch\es-ES\29c1c3cc0f7685 Local Security Authority Process.exe File created C:\Windows\tracing\csrss.exe Local Security Authority Process.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4156 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings SolaraBootstrapper.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings Local Security Authority Process.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4156 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 3192 schtasks.exe 1688 schtasks.exe 2312 schtasks.exe 228 schtasks.exe 832 schtasks.exe 3284 schtasks.exe 3920 schtasks.exe 2348 schtasks.exe 748 schtasks.exe 3600 schtasks.exe 3604 schtasks.exe 2920 schtasks.exe 4652 schtasks.exe 2156 schtasks.exe 3708 schtasks.exe 2196 schtasks.exe 4796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe 224 Local Security Authority Process.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 224 Local Security Authority Process.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeIncreaseQuotaPrivilege 4532 powershell.exe Token: SeSecurityPrivilege 4532 powershell.exe Token: SeTakeOwnershipPrivilege 4532 powershell.exe Token: SeLoadDriverPrivilege 4532 powershell.exe Token: SeSystemProfilePrivilege 4532 powershell.exe Token: SeSystemtimePrivilege 4532 powershell.exe Token: SeProfSingleProcessPrivilege 4532 powershell.exe Token: SeIncBasePriorityPrivilege 4532 powershell.exe Token: SeCreatePagefilePrivilege 4532 powershell.exe Token: SeBackupPrivilege 4532 powershell.exe Token: SeRestorePrivilege 4532 powershell.exe Token: SeShutdownPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeSystemEnvironmentPrivilege 4532 powershell.exe Token: SeRemoteShutdownPrivilege 4532 powershell.exe Token: SeUndockPrivilege 4532 powershell.exe Token: SeManageVolumePrivilege 4532 powershell.exe Token: 33 4532 powershell.exe Token: 34 4532 powershell.exe Token: 35 4532 powershell.exe Token: 36 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 908 powershell.exe Token: SeSecurityPrivilege 908 powershell.exe Token: SeTakeOwnershipPrivilege 908 powershell.exe Token: SeLoadDriverPrivilege 908 powershell.exe Token: SeSystemProfilePrivilege 908 powershell.exe Token: SeSystemtimePrivilege 908 powershell.exe Token: SeProfSingleProcessPrivilege 908 powershell.exe Token: SeIncBasePriorityPrivilege 908 powershell.exe Token: SeCreatePagefilePrivilege 908 powershell.exe Token: SeBackupPrivilege 908 powershell.exe Token: SeRestorePrivilege 908 powershell.exe Token: SeShutdownPrivilege 908 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeSystemEnvironmentPrivilege 908 powershell.exe Token: SeRemoteShutdownPrivilege 908 powershell.exe Token: SeUndockPrivilege 908 powershell.exe Token: SeManageVolumePrivilege 908 powershell.exe Token: 33 908 powershell.exe Token: 34 908 powershell.exe Token: 35 908 powershell.exe Token: 36 908 powershell.exe Token: SeIncreaseQuotaPrivilege 4684 powershell.exe Token: SeSecurityPrivilege 4684 powershell.exe Token: SeTakeOwnershipPrivilege 4684 powershell.exe Token: SeLoadDriverPrivilege 4684 powershell.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2056 wrote to memory of 4500 2056 SolaraBootstrapper.exe 81 PID 2056 wrote to memory of 4500 2056 SolaraBootstrapper.exe 81 PID 2056 wrote to memory of 4500 2056 SolaraBootstrapper.exe 81 PID 4500 wrote to memory of 3048 4500 WScript.exe 90 PID 4500 wrote to memory of 3048 4500 WScript.exe 90 PID 4500 wrote to memory of 3048 4500 WScript.exe 90 PID 3048 wrote to memory of 224 3048 cmd.exe 92 PID 3048 wrote to memory of 224 3048 cmd.exe 92 PID 224 wrote to memory of 1652 224 Local Security Authority Process.exe 96 PID 224 wrote to memory of 1652 224 Local Security Authority Process.exe 96 PID 1652 wrote to memory of 1320 1652 csc.exe 98 PID 1652 wrote to memory of 1320 1652 csc.exe 98 PID 224 wrote to memory of 2688 224 Local Security Authority Process.exe 114 PID 224 wrote to memory of 2688 224 Local Security Authority Process.exe 114 PID 224 wrote to memory of 4532 224 Local Security Authority Process.exe 115 PID 224 wrote to memory of 4532 224 Local Security Authority Process.exe 115 PID 224 wrote to memory of 2300 224 Local Security Authority Process.exe 116 PID 224 wrote to memory of 2300 224 Local Security Authority Process.exe 116 PID 224 wrote to memory of 3660 224 Local Security Authority Process.exe 117 PID 224 wrote to memory of 3660 224 Local Security Authority Process.exe 117 PID 224 wrote to memory of 3416 224 Local Security Authority Process.exe 118 PID 224 wrote to memory of 3416 224 Local Security Authority Process.exe 118 PID 224 wrote to memory of 908 224 Local Security Authority Process.exe 119 PID 224 wrote to memory of 908 224 Local Security Authority Process.exe 119 PID 224 wrote to memory of 3392 224 Local Security Authority Process.exe 120 PID 224 wrote to memory of 3392 224 Local Security Authority Process.exe 120 PID 224 wrote to memory of 4684 224 Local Security Authority Process.exe 121 PID 224 wrote to memory of 4684 224 Local Security Authority Process.exe 121 PID 224 wrote to memory of 3908 224 Local Security Authority Process.exe 122 PID 224 wrote to memory of 3908 224 Local Security Authority Process.exe 122 PID 224 wrote to memory of 4264 224 Local Security Authority Process.exe 123 PID 224 wrote to memory of 4264 224 Local Security Authority Process.exe 123 PID 224 wrote to memory of 2888 224 Local Security Authority Process.exe 124 PID 224 wrote to memory of 2888 224 Local Security Authority Process.exe 124 PID 224 wrote to memory of 4864 224 Local Security Authority Process.exe 125 PID 224 wrote to memory of 4864 224 Local Security Authority Process.exe 125 PID 224 wrote to memory of 4720 224 Local Security Authority Process.exe 126 PID 224 wrote to memory of 4720 224 Local Security Authority Process.exe 126 PID 224 wrote to memory of 3588 224 Local Security Authority Process.exe 127 PID 224 wrote to memory of 3588 224 Local Security Authority Process.exe 127 PID 224 wrote to memory of 1744 224 Local Security Authority Process.exe 128 PID 224 wrote to memory of 1744 224 Local Security Authority Process.exe 128 PID 224 wrote to memory of 1116 224 Local Security Authority Process.exe 129 PID 224 wrote to memory of 1116 224 Local Security Authority Process.exe 129 PID 224 wrote to memory of 4116 224 Local Security Authority Process.exe 130 PID 224 wrote to memory of 4116 224 Local Security Authority Process.exe 130 PID 224 wrote to memory of 1336 224 Local Security Authority Process.exe 148 PID 224 wrote to memory of 1336 224 Local Security Authority Process.exe 148 PID 1336 wrote to memory of 5664 1336 cmd.exe 150 PID 1336 wrote to memory of 5664 1336 cmd.exe 150 PID 1336 wrote to memory of 4156 1336 cmd.exe 152 PID 1336 wrote to memory of 4156 1336 cmd.exe 152 PID 1336 wrote to memory of 3764 1336 cmd.exe 154 PID 1336 wrote to memory of 3764 1336 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\qp9vGmuwSr0nkeo7qSVAnhO3kZyMkfu12RZ0OBiQNAI58E5ZggR.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Microsoft\ZkitL4SswB6Acn9KQ4n8phMXm8v73bXNMxhzpq69L79HkSe5Tb.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe"C:\Users\Admin\AppData\Roaming\Microsoft/Local Security Authority Process.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ychsyjak\ychsyjak.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6E1.tmp" "c:\Windows\System32\CSCFB4AFDA6F5614FD2818D335C6D3FDEC.TMP"6⤵PID:1320
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\es-ES\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PlZ99pXW8b.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:5664
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4156
-
-
C:\Windows\apppatch\es-ES\unsecapp.exe"C:\Windows\apppatch\es-ES\unsecapp.exe"6⤵
- Executes dropped EXE
PID:3764
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Windows\apppatch\es-ES\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\apppatch\es-ES\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\apppatch\es-ES\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\tracing\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\tracing\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority ProcessL" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority Process" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority ProcessL" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5af1cc13f412ef37a00e668df293b1584
SHA18973b3e622f187fcf484a0eb9fa692bf3e2103cb
SHA256449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037
SHA51275d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD58bd23aab2f3dde6d419bc23912cedd13
SHA110dc192ce97798bafb97afc025fc48c87bbae61e
SHA256f4ef5307e90a68fc6882f59f6005d8459688d1000e58594d11f576e923a0c99b
SHA512ab80c811f3f7e8bb620732c4315eb2a42b2239fddd5ec0eafa46b005760faa3c9c0301d91330cffd8e79c49c0d3d847ce8afbafe1889f3f1822313015c8c5ff5
-
Filesize
1KB
MD5c5f67682ca7a065a4b73be7f11a53548
SHA1f7439e2bdd1dccdfd581db2e24b7bd51b274837e
SHA2564644634fe9c942d8f31365e20782bf623f10381766602cf34bd76ae1cc68785f
SHA5124291d74ee55d41bdfe91d14e3a16a0e3cf592f077ffeb7424b7943ee4ab3a40e3b7cd1c3b9826110c46544d6e60aa9e933b473863f63b5b52a4013a50a9c0b82
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD560ba7ac90c0e466144b48a90919960b6
SHA1fe7f5d9e1d317f9409d8daa35d9c890f7e222d6a
SHA25643d3c3113c66141b3a1f1f1bbf2d32a80128d029903ca58db09e9c6a9410ef9e
SHA51292a1d912fd7be06820ec97b192b965d04ff44ff6a1c76b55405ecf20ca995762d823f52f174d8f48feb1d454716ab244adb4945febbf4fe4a6f91dd9791f87f2
-
Filesize
166B
MD5406f70fa3422557e7346465892a77e93
SHA1fe76a56223a85d975e6749297dc7d5fb083ad920
SHA2561d273cdb26362d1f18d7ce98c7a7df5ac2e41632cabbfd1f31f19b0a282d6d3f
SHA5123c1b5e012cb74c443aee888f234b5379af0ee8db0c65b8d01b4458e731f60ec870ed0ebae8bcb6e1f4e4ca930a1a041a80efe50080fb1a486bb291d2f537fc79
-
Filesize
1KB
MD511560a735d97235a0607d586eca38897
SHA15a0b26e69de55c3e3524f8530b403314d652507c
SHA2569e892c9b853618ef2de97efa1170de8da2afb2480657a44e006aa7bdd8107b35
SHA51251c66fdf3b763709db20494686bb07135592eaab3d1a26bb4c446f8f1c767a49e89b8f9efb9f0cdcf7c0849b2b6099670b28516ec17f7801c9f140278de40439
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD54ba31fe7c90af2148e83fe198cf99d7b
SHA1bd86eece0e892752950a13282cb323e0775ecae4
SHA256196706cf85ccf38343444deecaeaced58faf7c22963fe45aaa8ea9938fe19a0e
SHA51279991360ad8d5c8968f2aa4836b3b7b39074c99ad28aa25cc69931c4bdf2115921042d818d4cc319984cfa0ed8a9ee015506f3b4b8c026aeda82c5b03a5328f7
-
Filesize
93B
MD5fb55729d3f331e20fb5c1e5377634743
SHA1ad5d1b461d7608598e2683d66eeee3c2a38c625f
SHA2568603cadb532a5ab019b7f07a2c9652905a459f88c8cfe74d387f0d9594f323c9
SHA5122ed609b4ad5d0d9da2d12c12947091e0ce2937a12856d95979a7d2c4248b1d5244e5fc3616d0be8a1fd8febc888eeb0bb6fe08fe38a359ceb2345510645d1870
-
Filesize
245B
MD5dde897c67a0ad3384e01f44658e986d0
SHA151e5a863d22d2305da3d6e82ed2da727a6db5ffa
SHA256f3ea38d1aea5a693f1b87b3d1152f8a1de82391b34e2061ee0fbb29f2ec6dc57
SHA512901990365c1539d432871ef01d36261f537e0928e3afbd93f0833d04355a55464dbe2ca07c59d7d495bb93ad0bf73ed33db748e5856d75941c18f232503c1892
-
Filesize
390B
MD5a6a5cfa7bf2b1b4b1af11bc1eba3ce92
SHA14c81151d6a1d63f456392abe54aa901a7c9a98c8
SHA2566ad94bd497846fc4e84bc62704c7911d219a49fede86a92a6bbb4e454312dce0
SHA512ac4b86eec75773e6ac29ad81ac59888c9d447c74dee51a3188dee33f53aa374056bc94ee74b02e6c20e8ec05dfdd358a77a7068e23552b7077e14816195a5492
-
Filesize
235B
MD555f185c5683bbda63fd7514e6d6ede0d
SHA174f7703fa87cf6f4a57bee1d9a8fe8d903cf69ab
SHA2567db9c55e83465d38c5e2f8cf650aad99d9a6b21329e8e5b6a71052dcb092bf7d
SHA512c6ddbf81edf77aa286aae91521a28c511d2c6e22c4fc573728d54c1a156be4bf149449c581e4c264edcdcd267c70c88dee090367d4cbd9b2302bd92bf383d001
-
Filesize
1KB
MD59f0d150a662e62a2badf0a9e7a83c6f3
SHA19509703c8bb53844e55a2db17b11f2caa44379cb
SHA256127604fbf229e43bb67223a83d811c6106b64dcd386ec28739d2fb3a5131ce38
SHA512a49a9febb165bb51ece0cd4f6e09cc60b11c9cadb9a11e383d7b426f7e1ebd0d7be7cf2d9bf845a983f6c9ad052741cb1cba7e7926e4466fc819073fe4eef18f