Analysis
-
max time kernel
57s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
SolaraB2/Solara/SolaraBootstrapper.exe
Resource
win7-20240708-en
General
-
Target
SolaraB2/Solara/SolaraBootstrapper.exe
-
Size
797KB
-
MD5
36b62ba7d1b5e149a2c297f11e0417ee
-
SHA1
ce1b828476274375e632542c4842a6b002955603
-
SHA256
8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c
-
SHA512
fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94
-
SSDEEP
12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2724 MsiExec.exe 2724 MsiExec.exe 1940 MsiExec.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 17 1368 msiexec.exe 18 1368 msiexec.exe 20 1368 msiexec.exe 22 1368 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 25 discord.com 26 discord.com 27 discord.com -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI73E0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI74AB.tmp msiexec.exe File created C:\Windows\Installer\f766799.msi msiexec.exe File opened for modification C:\Windows\Installer\f766799.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI72E5.tmp msiexec.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2396 2432 WerFault.exe 29 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 SolaraBootstrapper.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2432 SolaraBootstrapper.exe 2432 SolaraBootstrapper.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2432 SolaraBootstrapper.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 920 msiexec.exe Token: SeIncreaseQuotaPrivilege 920 msiexec.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeRestorePrivilege 1368 msiexec.exe Token: SeTakeOwnershipPrivilege 1368 msiexec.exe Token: SeSecurityPrivilege 1368 msiexec.exe Token: SeCreateTokenPrivilege 920 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 920 msiexec.exe Token: SeLockMemoryPrivilege 920 msiexec.exe Token: SeIncreaseQuotaPrivilege 920 msiexec.exe Token: SeMachineAccountPrivilege 920 msiexec.exe Token: SeTcbPrivilege 920 msiexec.exe Token: SeSecurityPrivilege 920 msiexec.exe Token: SeTakeOwnershipPrivilege 920 msiexec.exe Token: SeLoadDriverPrivilege 920 msiexec.exe Token: SeSystemProfilePrivilege 920 msiexec.exe Token: SeSystemtimePrivilege 920 msiexec.exe Token: SeProfSingleProcessPrivilege 920 msiexec.exe Token: SeIncBasePriorityPrivilege 920 msiexec.exe Token: SeCreatePagefilePrivilege 920 msiexec.exe Token: SeCreatePermanentPrivilege 920 msiexec.exe Token: SeBackupPrivilege 920 msiexec.exe Token: SeRestorePrivilege 920 msiexec.exe Token: SeShutdownPrivilege 920 msiexec.exe Token: SeDebugPrivilege 920 msiexec.exe Token: SeAuditPrivilege 920 msiexec.exe Token: SeSystemEnvironmentPrivilege 920 msiexec.exe Token: SeChangeNotifyPrivilege 920 msiexec.exe Token: SeRemoteShutdownPrivilege 920 msiexec.exe Token: SeUndockPrivilege 920 msiexec.exe Token: SeSyncAgentPrivilege 920 msiexec.exe Token: SeEnableDelegationPrivilege 920 msiexec.exe Token: SeManageVolumePrivilege 920 msiexec.exe Token: SeImpersonatePrivilege 920 msiexec.exe Token: SeCreateGlobalPrivilege 920 msiexec.exe Token: SeRestorePrivilege 1368 msiexec.exe Token: SeTakeOwnershipPrivilege 1368 msiexec.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeRestorePrivilege 1368 msiexec.exe Token: SeTakeOwnershipPrivilege 1368 msiexec.exe Token: SeRestorePrivilege 1368 msiexec.exe Token: SeTakeOwnershipPrivilege 1368 msiexec.exe Token: SeRestorePrivilege 1368 msiexec.exe Token: SeTakeOwnershipPrivilege 1368 msiexec.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe Token: SeShutdownPrivilege 2604 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe 2604 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2552 2604 chrome.exe 32 PID 2604 wrote to memory of 2552 2604 chrome.exe 32 PID 2604 wrote to memory of 2552 2604 chrome.exe 32 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2856 2604 chrome.exe 34 PID 2604 wrote to memory of 2992 2604 chrome.exe 35 PID 2604 wrote to memory of 2992 2604 chrome.exe 35 PID 2604 wrote to memory of 2992 2604 chrome.exe 35 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36 PID 2604 wrote to memory of 2840 2604 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\SysWOW64\msiexec.exe"msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 14722⤵
- Program crash
PID:2396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef67c9758,0x7fef67c9768,0x7fef67c97782⤵PID:2552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:22⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1620 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:2840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:12⤵PID:2028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2300 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:12⤵PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1356 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:22⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1456 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:12⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:2312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3696 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:12⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3752 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:1840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2532 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3796 --field-trial-handle=1144,i,8783679456403869214,12113903472375638358,131072 /prefetch:12⤵PID:1232
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:840
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding DCA86E5281F1C6155142B6FC32A3C2DF2⤵
- Loads dropped DLL
PID:2724
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 869003DC17B180185E226020B7CEC9902⤵
- Loads dropped DLL
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
Filesize230B
MD52178763e2c5f7e52e2557774b63c1971
SHA162a638a1de5ddfd7c7532f2d8273c6130ee8422b
SHA256ca3f531a69ed480ffd6b023cc94d8d56fd17014ccdc946ac777490fd1e46664e
SHA5128c7c32d0933e56463a268d4d2ca7f8e5de6100d58f7294607fa2e511478e64f22b2564d2ba6e1128dd131c9e2f04b4c152d985e8b04fa61255d62c7472aa75cd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50beea4d7bde536370217c75dfc3581f0
SHA15254ca7807365d2939f84a1088fe3342d3a7a208
SHA256decb17a60ce4afd187a6c66419928f7b8fb2120982832d105aaeca090f34ea3e
SHA512be4ca0dd3b9a0185016794d26722a11945a2c82fb1bc76d4d63dc53e673b832d93cade7befa74a29e2cba8805604d961764aafc8841b763d796e32abce28fe61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a2c5284dd0082df992fb8796dc8b6631
SHA18e272610dd80310995f8c20f83df6d179082704a
SHA256ea41a430aef76831bbd029b466331ffeed24f82ced67e4e6b44a898eae81195e
SHA5129edd6532038eead55850589bc98d1688517782396682a67c0509f78f6fb691039e69b03f2fed2fefdad4bdd2109b76df70e6787c2a43e01b6876c216753f91e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f30ef8dacd357f7c020fc9483bc1e4ba
SHA1e4d80e6a9c9d393bdf00a5b072a859d2c6036c72
SHA256353c1585dac54e063e64d572d94fd7b1377226b9595021ff226abc31c0d5e281
SHA5127db8cb55910f60163473c13f5a078aa46f9b458e13fe7c1223e2b4653521d60d744693c9a06a127ee6e97efe4fe458318b97d862541dfd379dba8af9811189de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52fb13f2ceb4f576fbe274f36c90ed604
SHA127c9deedbc00b626c013fec1249a07c80ffde454
SHA25617b259058788191a7a03d28f8df6fa0b7c86add2be7414321c818ebcc9ede428
SHA51228a6acb92531da6f5f3bba101e6e5babc1a3a837bdcfeaf2505a7bfa7740e54d2b1f1e12b7de56ba6a28fd71af29a3129f413bef21b80a17a659c052001e1ac9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54823af4b620f1f83cd02c80df94bfd19
SHA1bf895ff4f7b134c9f7c1f4aa08cc1f4df9ce9631
SHA2567a2d2b91748851380c828832ae702085e66e5cdbf3d7ca827eb2bc84813dc190
SHA512e0d599eed95068f1c7171ef62887b668e466e16a2a7ec21b428c75aa0ce7caef36eb16ed53942911631114a03904a51450c3fa55b085a967c76b2cbff08ba53b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51dcc07c7283f0610da5d37fef3735bdd
SHA1f35406d669a6df76f399342dc5519e2d853e1241
SHA25620dc6e741ba1d5b2173b639dde282e645013e724323eebc445d69354c284b0c7
SHA512fafe5d434504e01d34d32b1df1e8769230367fd37cf269027b086660773c860bd2015c4d7fbb51a7d477951742125b99d688a13c571803518a47ad4b6e4152eb
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD529f690ec891870a20f1942fdb53e49c0
SHA1bfbcd41a8d43889e0fcc4ee03b72697309df228e
SHA256029f06423890ccc95f5482a4912e32113a074c625dafa0b4e490a5635c3b3094
SHA51200e7e126a85600c82821d316aa13e4b1848a977c891a301fb87b82516b69b14bd4edfb9752c4b9774a739a3b2d98fe1590a96bb1317f6a6b3c2f62c04b2a768b
-
Filesize
1KB
MD507a46271c477ad5fce8465043a0e96b4
SHA11c5748d22eb560b96e052db7de4b1b3ee8fe3851
SHA2560369ae2547d4bf09ec11cec5d8e9a55e834579a3692fd8ebb08e7dcdd0d24658
SHA512d4ff726791b26595434d0f5476aac204ac126ce427cd366db5b7953869865ff87806eb343fed58f36f88247f4bd7fe903270acebee9a1dc455a3de74706e34eb
-
Filesize
363B
MD56aaecaf2ffb6c660793b5ebf37e14076
SHA14b625346497706d1bf96f5e8810c2db68817ec87
SHA25686667c70955787576a94e5453d0d44bd983adc237098be91619d1f05c833bd74
SHA512fc423e14426b0a1f46aeb870d8e31f9d2919d83c420af2dd5113473dc06bee3d9706e19561d96c32fa5b62caf024768d3651278fc3a539ccb5feef3e28de576b
-
Filesize
4KB
MD56753c1cc76c25ac6cc6115dc681c78dc
SHA1fdbc335d58d782915ede4eb5aafeaa72c8c760c4
SHA256404f7e8b5c003ea34aee037916b831a3c9452f4a15dfb7bf401ac3f5f9e3dc78
SHA512d092bddbe1c609bb1b2ea4493f79a78366e01fe3d772d36c59d9d01ac6fe2339afeddd8bb0714ee61eccc377669ce5e74d63daec2182e0355076cf194e064ca3
-
Filesize
4KB
MD56e8497d57f474acc1a0c3cc8453e18ff
SHA1c83c4fce491abf00021103832e00c92f5e23f915
SHA256b30bfeb930fac6bd3dee77bc0807a5478df3ff5096db92068c72a2fd14100643
SHA5124a1c9a23d0822964c863f1c3a7a72a5e46e2a1dee138aa48d4924094764954e0e4176f4c7d0056ba3d2f7e5f503dc9ac4b3f0891278acee1077fc12165f1cb7c
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
305KB
MD5fc0c8199e8301bdca3c558fa5538cc19
SHA1a7dd880bd16f3c23924f0048bc8f49ad8ee92838
SHA2566fdcbba64ff19708cb12e6928644a5b7718a50c78687b3c3eb111bb77df851f3
SHA5125e6d77e3fc1a0b8a1a011a795016742c0d0968cb3d4c89b40345ec54f89444f743985b04f43f0b07310d3da0d58cc3f483309950e4c38684f1d32f5b24ca6358
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0