Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
Solara_Updater.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Solara_Updater.exe
Resource
win10v2004-20240508-en
General
-
Target
Solara_Updater.exe
-
Size
240KB
-
MD5
b89051e8cf348e69c0943b540af3b99c
-
SHA1
50200e338cb5df75077c6144884bf0ff6bf7cc7a
-
SHA256
2e0a0e7e5d510f4274cd22ca2ed10f4bcca932a8cb2a756a47c13fb36a5fb58d
-
SHA512
ab1e75c6ccf80fdd29bb35ec802032a46cf642e444ba392a2224cc025d05d78148f60bf81d4405b25301ce86b83e03d9249378864afa575fa6a61f05dea21408
-
SSDEEP
6144:poKbfO8otzIJZiCgq1gQb4KgLqMIuLRTK83KrAqG:poKzO8otaZiCgSgQb4KgLqMIuLRTwrAq
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 904 4572 WerFault.exe 80 -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133645681165383516" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4572 Solara_Updater.exe 5112 chrome.exe 5112 chrome.exe 4120 msedge.exe 4120 msedge.exe 3428 msedge.exe 3428 msedge.exe 2360 identity_helper.exe 2360 identity_helper.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 4572 Solara_Updater.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe Token: SeShutdownPrivilege 5112 chrome.exe Token: SeCreatePagefilePrivilege 5112 chrome.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 5112 chrome.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5112 wrote to memory of 3700 5112 chrome.exe 88 PID 5112 wrote to memory of 3700 5112 chrome.exe 88 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1860 5112 chrome.exe 89 PID 5112 wrote to memory of 1840 5112 chrome.exe 90 PID 5112 wrote to memory of 1840 5112 chrome.exe 90 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91 PID 5112 wrote to memory of 3720 5112 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_Updater.exe"C:\Users\Admin\AppData\Local\Temp\Solara_Updater.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 15002⤵
- Program crash
PID:904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4572 -ip 45721⤵PID:4788
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8ef56ab58,0x7ff8ef56ab68,0x7ff8ef56ab782⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:22⤵PID:1860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:82⤵PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2196 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:82⤵PID:3720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3008 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:4936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:4024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3584 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:82⤵PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:82⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4668 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4932 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4848 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4464 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:4940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3056 --field-trial-handle=1824,i,14526921091592354581,12170856730807149951,131072 /prefetch:12⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1056
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3428 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ee9246f8,0x7ff8ee924708,0x7ff8ee9247182⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:82⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:12⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,2681849474120628377,2385565434663667710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:2204
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4528
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
811B
MD570faca97a63144c38d3fd073de8e0699
SHA138f2b975d7a1eaa64d3d8d649f191c654ede6d7e
SHA2569ddac02bad8b5c58a8ec04bd9890a001bd58d1ffa3eadb9bcfdfb41d3ce88aa0
SHA512fb532e09069d2a899e13315a63ec33587958dfb05c7318137fbdebdc601482350a512381276069a088859cff2ee3de34d0b8cdc9e41e9ec8358b67d212befcf3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD5eda3de0f724dd137d6497c582aa08d0c
SHA12decb31193a10942ee943b5fcd665be982ce9634
SHA2561bfe757aeb2127918998bb860e0d2c32f8e553a02c63bc9cbe54931668a3dd7e
SHA512ef3ab1d928f706d843894db231cefe09d04fcc16e4b8e2505cca7e7f73cca767d046bf15aa79ae0dbb300228978868a1abb0015e99ea6d8feaa84054fb546912
-
Filesize
7KB
MD5ad2732eca30c33b9b2bd4bc16fad8c03
SHA1a82c066e501843f94aa73be90111d85de098b318
SHA256c8ebf8e7470fe7bb670f043f5d3c0f94c823987ff8dbc8b9db9bbbd785d02fa5
SHA5129c1db2e013db70a439c72b16681bb423c7b1ad83f39b9d1292098a3912558a591dd91eab055b6ea3e5a87ce3554d088f2058c13642f4204576d54e719680de4d
-
Filesize
257KB
MD509675284fc57678ba4f53f1916d3853e
SHA12bc513b689d803533c21deda2697c2c58ac50def
SHA2563fb3921acfc35213af673fd30261345a709f7573966556ca728d87cc054293c9
SHA5127c7f1514343c44ffd317f9d5558ba76697886d5b915b99476293c9903ecf6dffbcad2853a164a56f7977dcb67bb967a959cfa3cd5465de453a4146e19a956d6e
-
Filesize
257KB
MD51b59c3d05a442c1ffe4f2ded126901c1
SHA1668bd209849de128a83bff8b7327e05dc02b5125
SHA256dd290e10042d34fdceceb7174fe74b4dcae21365ff5d04a13de780bb2e7b66db
SHA512e099cd539e9e87d3671bf0153dac8248801bb1f21551f61902fd94e6abc14cad76516a033afbaddc93a4b089dae2738e37f2df67d423fcafcdaabd08c66d52b2
-
Filesize
257KB
MD50f39b477b582d3be6c89520966b1ab53
SHA1d4e35c794c805dc15ce441d556a368272f196e71
SHA2563a007b6c4f3e09ffd14d987278cb533c17873c3fd5d02a4aca2572bb9a0a2240
SHA51214a695b04330bbd6343a579c537a2299a731dfb3018c8b0076756ac153b7104c3b88acd5eec892dbc363d6c1927b2589ccb50e7a38ea41fce6d9934ff51879fb
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
5KB
MD5952de6ed465e51f60f041efa0a2bf27d
SHA1a4903ddf250c9384d41b78678f9fa58e7dbbfde9
SHA256aa1530151cb09ae3ec73e5b81f027302b96bda288fa52a3c578a1e4a70b393ae
SHA51216ff94046cb0c36e19c1d2334588a08db55e897851f277b7033c411414c81228ce5a1286db45a091d8bb74e4c2db2d8bf284ca8bda997bcfe6a4fa4ddd236b28
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD56f0d4c4f6c1155833ce300e0a1778643
SHA1a0a95c32526f0e3f58cdc9f05ec94d0aff2a1c11
SHA2569a5af6785dc115fbdf828b32cfd99d4c72d4b9897ea088e0dfb2d9b80aadbd17
SHA512fd2bd4726fb062758f0a9b5b3127be2690c438aebc43c46c5f17889fb536bb6df0eaa67d0363b347ac37f586ab8e588d3da5d25950a0a1e7deec71c8ee8dfc30