Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
138s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
06/06/2024, 11:14
Static task
static1
General
-
Target
SolaraBootstrapper.exe
-
Size
13KB
-
MD5
6557bd5240397f026e675afb78544a26
-
SHA1
839e683bf68703d373b6eac246f19386bb181713
-
SHA256
a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239
-
SHA512
f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97
-
SSDEEP
192:konexQO0FoAWyEfJkVIaqaLHmr/XKT0ifnTJ1jvVXctNjA:HnexHAWyEfJoIaqayzKAifd1LVEj
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe -
Executes dropped EXE 2 IoCs
pid Process 1996 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Loads dropped DLL 6 IoCs
pid Process 1996 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
resource yara_rule behavioral1/files/0x00080000000233b2-1487.dat themida behavioral1/memory/4168-1496-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1503-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1504-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1505-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1542-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1702-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1738-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1742-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1840-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1916-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1953-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1968-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1993-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1995-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-1999-0x0000000180000000-0x0000000180D80000-memory.dmp themida behavioral1/memory/4168-2019-0x0000000180000000-0x0000000180D80000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 16 raw.githubusercontent.com 45 raw.githubusercontent.com 15 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 52 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0 = 4e00310000000000c658115a100054656d7000003a0009000400efbea8582d61c658115a2e0000008de10100000001000000000000000000000000000000000af300540065006d007000000014000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0 = 5600310000000000c658e15910007363726970747300400009000400efbec658e159c658e1592e0000003c340200000007000000000000000000000000000000cf2346007300630072006900700074007300000016000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0\MRUListEx = ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0\NodeSlot = "5" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 5000310000000000a8588e66100041646d696e003c0009000400efbea8582d61c658e1592e0000006ee10100000001000000000000000000000000000000cca9c700410064006d0069006e00000014000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1337824034-2731376981-3755436523-1000\{80711065-34A0-4930-AC52-20EEC80D1437} msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\0 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 7800310000000000a8582d611100557365727300640009000400efbe874f7748c658e1592e000000c70500000000010000000000000000003a00000000001b3d6b0055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 = 5000310000000000a8586e6310004c6f63616c003c0009000400efbea8582d61c658e1592e0000008ce10100000001000000000000000000000000000000c734e2004c006f00630061006c00000014000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 = 5600310000000000a8582d6112004170704461746100400009000400efbea8582d61c658e1592e00000079e10100000001000000000000000000000000000000f2515f004100700070004400610074006100000016000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\0\MRUListEx = 00000000ffffffff cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 19002f433a5c000000000000000000000000000000000000000000 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" cd57e4c171d6e8f5ea8b8f824a6a7316.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1672 SolaraBootstrapper.exe 1672 SolaraBootstrapper.exe 680 msedge.exe 680 msedge.exe 2248 msedge.exe 2248 msedge.exe 552 identity_helper.exe 552 identity_helper.exe 5544 msedge.exe 5544 msedge.exe 5876 msedge.exe 5876 msedge.exe 5404 msedge.exe 5404 msedge.exe 5824 msedge.exe 5824 msedge.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1672 SolaraBootstrapper.exe -
Suspicious use of FindShellTrayWindow 60 IoCs
pid Process 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4168 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1996 1672 SolaraBootstrapper.exe 96 PID 1672 wrote to memory of 1996 1672 SolaraBootstrapper.exe 96 PID 2248 wrote to memory of 4532 2248 msedge.exe 104 PID 2248 wrote to memory of 4532 2248 msedge.exe 104 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 4248 2248 msedge.exe 106 PID 2248 wrote to memory of 680 2248 msedge.exe 107 PID 2248 wrote to memory of 680 2248 msedge.exe 107 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108 PID 2248 wrote to memory of 4548 2248 msedge.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1996
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb548246f8,0x7ffb54824708,0x7ffb548247182⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3048 /prefetch:82⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:12⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 /prefetch:82⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:4260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3608 /prefetch:82⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4816 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6240 /prefetch:82⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:12⤵PID:5864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6568 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6828 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6320 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:12⤵PID:5812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7379234074493206100,8993271464828938035,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:6120
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
207KB
MD5e955953b801c04327c1e96c67dd3c618
SHA1f9061d3780f153e863478106bf1afd85132bccb0
SHA256e8965a2d52ef25918ebee58ab6971745d396177a7943acf1ed53a65bb4dddd45
SHA5126318ff1eb838954dd73dab5ed891d47f4f39089fa5e899d30183c32269c5620bd09d169af4cf8303e3d5c2ebab23cfe9ae5d9fa5c3281023abb009f66a25782a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD585bc33ef1e6d728473e89f8fda9378f3
SHA13dff26daf3f6434b66800f38b062a6fda1cc9ada
SHA2560f2c002fbaa09964e99a85f1696b06f4de05ae5eecacfdcaa1be9592bb7c4363
SHA512bf0faca0fa0da15309a0255a48499e61dfe9cc253b09ac9c97e315dd30d3d1f9fa6cb8b2e51a92985075d61afd3927ff5d8c55bb4a89123a29a57457438c6afe
-
Filesize
2KB
MD5c81d65a773a0183c7c66b7f36f6411bd
SHA11b6dbba119302ae965eb6beaa8b4fbcf69213485
SHA256877943590e5506e20a2a1906e86c4a6ea104fdf769beea243876459761b86686
SHA5129ca86107dd2f7e51b504d310633940fb969532c9cb49d4894cedada660c461b807ae2a0c0563507faca2e24926cae719422c5eb9b06f396611fa3e1ada068c11
-
Filesize
6KB
MD58414348d263574e1da6121bf968433ce
SHA1fc23f635393ce1e78667bb73baaa84f98a3449d1
SHA25602a65d195d0ab7fe10a173938aa9dfd4d051861367a174a2c0ade1d5d6d2c1a7
SHA51282cb371eeada8bd754e0b0e3d0844f11e7f8728b4097e3fa293a702607aec1e772d6fa164972b7bc8a114eca9067252bcef8e63f593bf51f2a3bb28e7d7d16b4
-
Filesize
7KB
MD59e168e7458c198784d93d926fa967f29
SHA1bf5103d18b1ef987b4f8dde3d07daae25430a6e9
SHA25642176428aaf80969af96d1a6803bfa34b103bd7459c0aa735dc47d01b9bd21a6
SHA512bf66c0c36e8b5669e23e0ca8b35ea2208a803c8a1aef5a6373108ee72230eee7236b5f8d95acec87c3c082681ef4837cefe4793d3374ff2d86993d828a9a6bc1
-
Filesize
8KB
MD568082aae4540be4031287411dd24126c
SHA17543825096df410b281af266a644f852495259c0
SHA25643b04fb3d2c46a7b47e878bce5fe5883d26d42c63fd9a03318ffb2355cb18049
SHA512cb76aef86fa601e197bce5072f9e521035d84be3e8e990e8a79811a2d14ee43c2d64ee6c1a2c7f09a789babd8bfb9db4866503e68686116471ad8f5e6fa5147e
-
Filesize
5KB
MD5b59cfad92f7f8095a87cdf67730e0e66
SHA1ce9944610d86508619d2fd7afc02838b5b70e036
SHA2569f79833fcdb9a23a8cfaaa7f9d2f68c49134d89b9a5c335f5d780d69c485658e
SHA51227a2e720ff2f43c8db5bc59c2d8389b81d0884de627135709969af87a4569221df31b41ae8c3520f4890f087c2b1fff80124e35ba79c0b65ed51fed3ec199ede
-
Filesize
6KB
MD52c3aa85c10affe48b614cf89920ac1c5
SHA10ee8625a016d8569fe5696cc177917ed60718db0
SHA25693780f64ecde51049bfa64f80b3cea9c9e1e4e1aeae37ccafe1e12c2bbdcb962
SHA512fcb57ce1db1e85927c96fd5373922a97d1f743ce485911b7591000de2dca8a5ec7479f64248aa544d633cb23ba57576995dea55b08d602488d9d8aa279bf1f64
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD542e0e436c4d3b5fb90b69e765bdad432
SHA19d073258d45ceb26dbea31f7d029ffc4f8e012d7
SHA256267e91f7dacc3774776bb1b5f111c6ea02d20c0cb52468a5e8a605e862c0d614
SHA512e4a7a89bc1d9e6d5e863c81c572741385f61a981dd208a98a74faa889b31d21b12a95ac3ed6e8e97092076149ac35ae33a077e012593e775b924c504a20648fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe589dd1.TMP
Filesize48B
MD53606fa82782236ee5666e227f68a0396
SHA1c8e0f3eec8e0d867c3e6acd181c1c71910efc921
SHA2564896858bb9c7df21ea1baee23a8e5871762b9ef79dcf7e88bc3bb1f313f4743d
SHA512fdfd342dd2bd358db6e587424e55690c9ce3ffcdf107ce3676517d5f5cd29611c348d8f669f106ced13709fdb7ab1030c22a3cc6445567bcf361c23f6f65c443
-
Filesize
1KB
MD58df21a89c6f8190cb8c133a394f79f5e
SHA1a9e3d5c1c3103c3ce0c57279750c466a2721c269
SHA256d340188968d42bbb012a2351f30548c818f5cbc0305918bb6f70a09fab5e5969
SHA51259819042d808e42b4cd5095f2560dd95c62e52bf580adfa3ee43af1cdeab40d3bdde198a9892a954319f803cdf49d5dd965a0eb9d6dd7abdef04169c4f9b2ac3
-
Filesize
538B
MD5f4dfb142e68a8bafe0c281b24af943f0
SHA196b59491a8e740f24783f1d3ec5025302760783c
SHA2562460a5bcc6de0836f09b889d248f843cfded5d6a9a5894598aefad7c53ce1d23
SHA512b185c29d4a5def3c09a230df2835ba3625ee604e7800d338bb3ed9d603567acadf421d362555cf138d095ebca72388729312095787ac5cb5f06e8358af6a287d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD50071649763d200e7c26123e5d7e66e1d
SHA18152b3f4c03ae3155fe027e9901962a8328ab5cb
SHA25675a686dd615e98dd039db3b3f9f58466d7a9af0a56623f208a58e630189539fc
SHA5128968be28b3759d91cf3850b95b89e4965a9185b1d08258e1c7bf9f8e684445a3a1da269cd3b13d860c347fb71d3cbbb890b2e8656c30c4bb546067d17df6415f
-
Filesize
11KB
MD5e22db0259d40fd8188897f8b7f4431c1
SHA1c0f573afafb713e5a3e7b84d9924ec188fd291b2
SHA25659f844e65e30fce4475fa9ace17bb5c7c9c088a683601d5c3e7a18dced24d20e
SHA512fe57a0c14639dafb1449d733a4d788a02c17fbac06cff103cb051aa4cffff75ade67b13552db41695fd028e8bdf2d34dd7c881ad21627355195c1d409dd84bd7
-
Filesize
488KB
MD5851fee9a41856b588847cf8272645f58
SHA1ee185a1ff257c86eb19d30a191bf0695d5ac72a1
SHA2565e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca
SHA512cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f
-
Filesize
43KB
MD534ec990ed346ec6a4f14841b12280c20
SHA16587164274a1ae7f47bdb9d71d066b83241576f0
SHA2561e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409
SHA512b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0
-
Filesize
139B
MD5d0104f79f0b4f03bbcd3b287fa04cf8c
SHA154f9d7adf8943cb07f821435bb269eb4ba40ccc2
SHA256997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a
SHA512daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6
-
Filesize
43B
MD5c28b0fe9be6e306cc2ad30fe00e3db10
SHA1af79c81bd61c9a937fca18425dd84cdf8317c8b9
SHA2560694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641
SHA512e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9
-
Filesize
216B
MD5c2ab942102236f987048d0d84d73d960
SHA195462172699187ac02eaec6074024b26e6d71cff
SHA256948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a
SHA512e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479
-
Filesize
1KB
MD513babc4f212ce635d68da544339c962b
SHA14881ad2ec8eb2470a7049421047c6d076f48f1de
SHA256bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400
SHA51240e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
34B
MD50e2184f1c7464b6617329fb18f107b4f
SHA16f22f98471e33c9db10d6f6f1728e98852e25b8f
SHA256dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb
SHA5128e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37
-
Filesize
5.5MB
MD533c7ccc9b7e59aac07bff3ae5cda4153
SHA1aba0f4d917c0769647f34ad4a210a47bb45773bb
SHA256732b473fccd1b6a9d17008c43dbf9afd7b2db9c432de0e622ba3a99ff29d8b1b
SHA51229d61e5e567db2ef32d9abe6578af74dd01602eb02941b9d428f6b5e3288b4202bc3663308e8d4fed2f724531c326daefbcc9fe868d969e57fa066a267350de7
-
Filesize
85KB
MD5f8f4522d11178a26e97e2046f249dfa7
SHA18b591d9a37716e235260fb6b3f601e4ccbebf15d
SHA2563c372a8919c28dc76414b2f30da423c3e1018b1a8444527949ce20cc3fc93ed0
SHA51252ea881cad501cf1d5e8ac47355e862ac1bd39cb6e1ff3d362d392b6f2d676e74878832505d17a552aaa3bc8f3977da11fa3f9903722eedd23716fb46ddb7492
-
Filesize
522KB
MD5e31f5136d91bad0fcbce053aac798a30
SHA1ee785d2546aec4803bcae08cdebfd5d168c42337
SHA256ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671
SHA512a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6
-
Filesize
99KB
MD57a2b8cfcd543f6e4ebca43162b67d610
SHA1c1c45a326249bf0ccd2be2fbd412f1a62fb67024
SHA2567d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f
SHA512e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8
-
Filesize
113KB
MD575365924730b0b2c1a6ee9028ef07685
SHA1a10687c37deb2ce5422140b541a64ac15534250f
SHA256945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b
SHA512c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1
-
Filesize
1KB
MD5ebb550a1805426e3b03a859a332afaa0
SHA1151deb39ceeea73ed7501b90c37a514140235031
SHA2565c8d84be84e68cfdd6785a190d3ce8c94ba310a24527337f5b9bf5e9ccc93318
SHA512889a869c024effc5f3187a4267652f63c19a7a0b5e79ed33561cc1bd8645155bcffd56aafa7179dc4df0cc8ae184d64ced7a0414c62c25283e81f090d5956cfe