Analysis
-
max time kernel
186s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
SolaraB/Solara/SolaraBootstrapper.exe
Resource
win7-20231129-en
General
-
Target
SolaraB/Solara/SolaraBootstrapper.exe
-
Size
12KB
-
MD5
06f13f50c4580846567a644eb03a11f2
-
SHA1
39ee712b6dfc5a29a9c641d92c7467a2c4445984
-
SHA256
0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9
-
SHA512
f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9
-
SSDEEP
192:cDnQvi7auc35nuKdhAWVIanaLvmr/XKTxnTc1BREVXLGDlNjA:cDn97auc35tAKIanayzKto1jEVQzj
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
XcHvYYrNa.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ XcHvYYrNa.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
XcHvYYrNa.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion XcHvYYrNa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion XcHvYYrNa.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SolaraBootstrapper.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe -
Executes dropped EXE 1 IoCs
Processes:
XcHvYYrNa.exepid process 4716 XcHvYYrNa.exe -
Loads dropped DLL 5 IoCs
Processes:
XcHvYYrNa.exepid process 4716 XcHvYYrNa.exe 4716 XcHvYYrNa.exe 4716 XcHvYYrNa.exe 4716 XcHvYYrNa.exe 4716 XcHvYYrNa.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll themida behavioral2/memory/4716-2017-0x0000000180000000-0x0000000180ACA000-memory.dmp themida behavioral2/memory/4716-2019-0x0000000180000000-0x0000000180ACA000-memory.dmp themida behavioral2/memory/4716-2018-0x0000000180000000-0x0000000180ACA000-memory.dmp themida behavioral2/memory/4716-2020-0x0000000180000000-0x0000000180ACA000-memory.dmp themida behavioral2/memory/4716-2110-0x0000000180000000-0x0000000180ACA000-memory.dmp themida -
Processes:
XcHvYYrNa.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XcHvYYrNa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 9 raw.githubusercontent.com 102 raw.githubusercontent.com 103 raw.githubusercontent.com 7 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
XcHvYYrNa.exepid process 4716 XcHvYYrNa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133608640199399280" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid process 2804 chrome.exe 2804 chrome.exe 3320 chrome.exe 3320 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
SolaraBootstrapper.exechrome.exedescription pid process Token: SeDebugPrivilege 1224 SolaraBootstrapper.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe Token: SeCreatePagefilePrivilege 2804 chrome.exe Token: SeShutdownPrivilege 2804 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
chrome.exepid process 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe 2804 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 2804 wrote to memory of 3188 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 3188 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 4932 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2124 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2124 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe PID 2804 wrote to memory of 2588 2804 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4716
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1644
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc6a8fab58,0x7ffc6a8fab68,0x7ffc6a8fab782⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:22⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2248 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:2588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3104 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:12⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:12⤵PID:4568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4312 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:12⤵PID:1592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4584 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:4460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:82⤵PID:4868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2656 --field-trial-handle=1864,i,17322292462464578899,7641989072250228620,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3320
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4a393954-7d53-4bc4-8fe9-13650df0f8c6.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5bb5fb1265557eda1d7218c244e8a04ad
SHA14c2634f7214a4441e120d443e164954fdd922254
SHA2567037acbeb4a1602f214b80c9c35b12382d3a575c495c57174d114c0c838368a4
SHA51229c9b46f990fe40bd95a3e4550f0555fd8794b3aacbe0651c4ba0f755ce0abe27ccf8c9686a6a20ece61ce1a58c95065588b59f8a1203db89dfb9192bcce2656
-
Filesize
354B
MD5581ad734ee37268d76711de25e2d9623
SHA1cbf53fff1cf0ef97dd4234296a11c236ac54b178
SHA2560109dcd734e5711594dadd12ba5042b78c7da235e1251887c7e59ce633e5ae7e
SHA512f5ec10a551f44621b92ac828fcd1b0301701f218c2587fc4b4c06a862767ca53324c424181f607eba7c24638640a6a37b456ce42d40a7dbe1a105b7629660e99
-
Filesize
6KB
MD586e66137405af0f9d717cc2ff8569459
SHA1adbdacea4da708e7bac3b590373d43e17ff6e8bc
SHA25609e9f52804192fed820b0fc7afb71a2cb1017b89b4651f3a4567f043ddccd8f2
SHA51267cc6fefecdc9f423802290aabe0af8aa67b21ba349d69fa18ac55dca50f8b6ab5e9e1ec504f5a4ea8f72bb30c9687bad95ec602361275211c2ecfefd0a6c577
-
Filesize
16KB
MD57058d7a507c1b73814e40fed957da8aa
SHA1f8e2a57632b2cb090c3627174a2e3f5028c2c208
SHA2563d19b3d029937265f284eeea4d5c6b63ebf662ad92b491cfcabc4012bb5b01ec
SHA5122e435e5551408e05d863d6c6cfbbf7fe284a53ad70da8c2efe03d6532ffc7e4561763abba50cd7130feae86704af138b4d71be17baf2e35768d6a8d0f72dbf72
-
Filesize
256KB
MD5dfb9558c9c8fe23e1f10f3d77a100000
SHA120755e8a90adb4f03957ab290c66a940254f3fc0
SHA2562333d89166a34cbd03d322585f369f7b23e724b893f5ae44fe171ef5dea893bb
SHA5123bda3c94a4ad68df0ee945caeff40086179177c0981cefda77b7abfbcfb00a108f49d0d6f75080011397f8fe848fc4ee04e917378330e1a431a7e7d617d17744
-
Filesize
256KB
MD5ce2a0d98622b5f21d83f4b2aff748048
SHA10457ad09c3f054b147632be59a47ac3749249ccc
SHA2567e04c308c1344c85e5ec71358cb057b3cdc512642c85fc5f0ad04f07e955ff09
SHA512d3caabcfdd7b21fbf9cd807dbc4a1403e08de62b10b77a001ae63dcc3f682fbc0bb1819cc69989e485590ac1f69a8c98ceacd110d95c927132fe891130bebef2
-
Filesize
488KB
MD5851fee9a41856b588847cf8272645f58
SHA1ee185a1ff257c86eb19d30a191bf0695d5ac72a1
SHA2565e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca
SHA512cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f
-
Filesize
43KB
MD534ec990ed346ec6a4f14841b12280c20
SHA16587164274a1ae7f47bdb9d71d066b83241576f0
SHA2561e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409
SHA512b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0
-
Filesize
139B
MD5d0104f79f0b4f03bbcd3b287fa04cf8c
SHA154f9d7adf8943cb07f821435bb269eb4ba40ccc2
SHA256997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a
SHA512daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6
-
Filesize
43B
MD5c28b0fe9be6e306cc2ad30fe00e3db10
SHA1af79c81bd61c9a937fca18425dd84cdf8317c8b9
SHA2560694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641
SHA512e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9
-
Filesize
216B
MD5c2ab942102236f987048d0d84d73d960
SHA195462172699187ac02eaec6074024b26e6d71cff
SHA256948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a
SHA512e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479
-
Filesize
1KB
MD513babc4f212ce635d68da544339c962b
SHA14881ad2ec8eb2470a7049421047c6d076f48f1de
SHA256bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400
SHA51240e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
4.2MB
MD5114498719219c2427758b1ad9a11a991
SHA1742896c8ec63ddbf15bab5c1011eff512b9af722
SHA256913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42
SHA5124f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452
-
Filesize
85KB
MD55e1bc1ad542dc2295d546d25142d9629
SHA1dd697d1faceee724b5b6ae746116e228fe202d98
SHA2569cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9
SHA512dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
Filesize264KB
MD517bd7672040db656308d76d6e66a3095
SHA18ed1945d141244a8807a94d78f9150f4a311a31f
SHA25673c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665
SHA512c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
522KB
MD5e31f5136d91bad0fcbce053aac798a30
SHA1ee785d2546aec4803bcae08cdebfd5d168c42337
SHA256ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671
SHA512a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6
-
Filesize
99KB
MD57a2b8cfcd543f6e4ebca43162b67d610
SHA1c1c45a326249bf0ccd2be2fbd412f1a62fb67024
SHA2567d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f
SHA512e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8
-
Filesize
113KB
MD575365924730b0b2c1a6ee9028ef07685
SHA1a10687c37deb2ce5422140b541a64ac15534250f
SHA256945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b
SHA512c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e