Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 18:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://sharemods.com/10uywxikabux/SolaraB_V11.zip.html
Resource
win10v2004-20240709-en
General
-
Target
https://sharemods.com/10uywxikabux/SolaraB_V11.zip.html
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe -
Executes dropped EXE 2 IoCs
pid Process 6960 SolaraBootstrapper.exe 5480 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Loads dropped DLL 1 IoCs
pid Process 5480 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 645 raw.githubusercontent.com 646 raw.githubusercontent.com 663 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4952 msedge.exe 4952 msedge.exe 4984 msedge.exe 4984 msedge.exe 6900 identity_helper.exe 6900 identity_helper.exe 7120 msedge.exe 7120 msedge.exe 6960 SolaraBootstrapper.exe 6960 SolaraBootstrapper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 59 IoCs
pid Process 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: 33 6348 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6348 AUDIODG.EXE Token: SeRestorePrivilege 5692 7zG.exe Token: 35 5692 7zG.exe Token: SeSecurityPrivilege 5692 7zG.exe Token: SeSecurityPrivilege 5692 7zG.exe Token: SeDebugPrivilege 6960 SolaraBootstrapper.exe Token: SeDebugPrivilege 5480 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 5692 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4984 wrote to memory of 3088 4984 msedge.exe 84 PID 4984 wrote to memory of 3088 4984 msedge.exe 84 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 5044 4984 msedge.exe 85 PID 4984 wrote to memory of 4952 4984 msedge.exe 86 PID 4984 wrote to memory of 4952 4984 msedge.exe 86 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87 PID 4984 wrote to memory of 468 4984 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://sharemods.com/10uywxikabux/SolaraB_V11.zip.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff778b46f8,0x7fff778b4708,0x7fff778b47182⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:82⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:12⤵PID:676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:12⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:12⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:12⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7456 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8208 /prefetch:12⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7276 /prefetch:12⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8444 /prefetch:12⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8592 /prefetch:12⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8912 /prefetch:12⤵PID:6220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9076 /prefetch:12⤵PID:6288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9080 /prefetch:12⤵PID:6296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9452 /prefetch:82⤵PID:6708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9452 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:7068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:12⤵PID:7076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8676 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9192 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8920 /prefetch:12⤵PID:7112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7504 /prefetch:12⤵PID:7120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:12⤵PID:7128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:12⤵PID:7132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:7144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:12⤵PID:7068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:7148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7436 /prefetch:12⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:12⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9296 /prefetch:12⤵PID:6880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9100 /prefetch:12⤵PID:6192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7264 /prefetch:12⤵PID:7020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8320 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9884 /prefetch:12⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9984 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9676 /prefetch:12⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8032 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:6328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7472 /prefetch:82⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6600 /prefetch:82⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:6276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2004,4888496433223733409,9932158638551706812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7120
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3860
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x240 0x3e81⤵
- Suspicious use of AdjustPrivilegeToken
PID:6348
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2852
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap7306:84:7zEvent276491⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5692
-
C:\Users\Admin\Downloads\SolaraB V11\SolaraBootstrapper.exe"C:\Users\Admin\Downloads\SolaraB V11\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6960 -
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5613b37a351c2cc5b4115ced8d1b4fbae
SHA1228f85f0cdb664e2f89049227b8fe20fe31f95e1
SHA256f882c0d48df9c4dd051d71b8cf1e993bcabbb27c2db5fef9bf85b444d24608b6
SHA512d2ca7b6a8e6768cdadb8b091270c087fc1c10e817e21ca2dee3de7b5f9629a665407cd5ae7119a8ff7961dce6773f3668788fdecf41851c81e450d6a06d4d05a
-
Filesize
152B
MD5eaaad45aced1889a90a8aa4c39f92659
SHA15c0130d9e8d1a64c97924090d9a5258b8a31b83c
SHA2565e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b
SHA5120db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4
-
Filesize
152B
MD53ee50fb26a9d3f096c47ff8696c24321
SHA1a8c83e798d2a8b31fec0820560525e80dfa4fe66
SHA256d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f
SHA512479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5
-
Filesize
30KB
MD56fb26b39d8dcf2f09ef8aebb8a5ffe23
SHA1578cac24c947a6d24bc05a6aa305756dd70e9ac3
SHA256774379647c0a6db04a0c2662be757a730c20f13b4c03fe0b12d43c0f09e7a059
SHA512c40f4771c10add1b20efb81ee3b61fc5ede4701587f29a1c2cdde8b6faabd1c76d769bf8b99aa19082012f95d99ba448a472463fb9056acd2e43542e14e605cd
-
Filesize
62KB
MD50c80334d0d604ec18274ca386da3cc20
SHA17ad48f6e38fc58bb7ce03ff0e7fcc7f68f19c2e2
SHA256eab981b59a865ba5e00917ec3fa2b94baf7c216a98ebd06c23d0ce0f135df54f
SHA51253036cd1ceff91f7e17b2d80d4880d27e9f49bc5afdd739d6f26c2d03a80a08c044f60528be8a8b4fb1ca6a09a0f537e464c1970a2973e8e8a9138e739cc94b6
-
Filesize
20KB
MD5788e6d10aeca7a0730fab7d674b73509
SHA1cb92924f4634b81c7ca91818e67cacd6d77dfb41
SHA256d3a47d9c3cc39a5930665732c23ee6a6300a625e5f1d2836ddd2f4a15ed94bb4
SHA5124631ec4b4370ebd91cf42063f705c822f9156cf4e26f4ec819b7899a977050f17881a5e75679af403fdb7b08e3b2dc2a7e7abc2db2f2b3b5c0e2301647984208
-
Filesize
20KB
MD53d45f254e8b71f5c78cea03839c0e779
SHA124b9f2e23661a260f80cd9d0ae2e389493d0d858
SHA256d03b922aaa69584200cd78d48c08c685233b4951e11d31ede88c25dc3ae37781
SHA512b7825222b63e271e4d9a443652d86b3b5ba2828119dc360683a513ee8cf5d9fc7178c6ac2764c74ddd17b203d75659af5388c7c624708c24ae2946dec87798e1
-
Filesize
20KB
MD5a29b6dff92f028a8a7516b897696cc9e
SHA1a43ee4974ce67403cdf7ec8419deb3de724319d5
SHA25612e8a876e2b371d19fbeb17f61f806a67b3f642be2cb2600d321345bf7b7b1fd
SHA5120929a86fb6e8e5835cda11df2b881a87656c5a3c65c162c4d582791d6f3b74496bcfc8813bdd3b254384ba6acab7b2d62d6fa9a42e4c83db1905174cb7864cb8
-
Filesize
280B
MD55d67ffadb47dc06d89364c447c2f805e
SHA19a8f6208ab7833fc777f6fa0a1c47289a4770b41
SHA25671147eb501f20191cdcf448ccf55fa4fabc723e88bbf3f97aca3d9ec854cac83
SHA512fa97698688b4797caf137d4b023442a38181767d30187fb3d911aeb1811d8889d1cf6afd911934523c5607b90f484381db9bd2caca56367657d78ba41941a1ee
-
Filesize
250B
MD5592980e3e5dae003ef210ba4f2d477cc
SHA1293f7334ce3df2a53911281ff4a9d1ea35b32936
SHA256e798de4eee37fea51a545e895595ddc6ed32eed1b073efec471cbceb7660f32b
SHA512dc9d4a305621bca496e6574220e375d1aea36a6f5f608e38eced67b111e9624f26247457903ca124fbd14bf32d54bb8f6ccfde281abf703c985953e21d2703be
-
Filesize
54KB
MD506d1138c7f3843eb0a5f30ad042dae99
SHA161ca6fcb7c8609ecaa32a57b2def2e5c6c636133
SHA256dcb6b0d7b08ad88813bf25db0b65935cc505e667fa62e7e449cbeb9ff24e8018
SHA5127798153b6e00e7b30fd1b5e4c1aba22250228779be2d7c960a29d5d12e11310f647ce9ce8a231de4b868b5800337ca7dbe4f0d633d1b675aba5e9643b5215678
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD55ecab8b29984ce3430b9e158a0f9147a
SHA1a09c9af5c53a0d83a749488a8f06a2ffd3a05ce8
SHA25674d70276bb0bb8f87b2e8d849c43ec8a5309baee1ab1b115a09a32d48085f5fd
SHA512a45a5e5c8c8138348db44dc2a257842d1f2ee9df83583d220bd8001a5d65a5b68e09586390c8d53d0fd44637444a74d245b10193d6b9ef1a44823c0a6758aab2
-
Filesize
5KB
MD58d335e4f76813b8e75bb50e285b75e93
SHA18ff147b16233e27cc2ff6dbab6f1da831b641e54
SHA256cb3412c65ad851a910303da2188f3436cf200c30a6e1881362160d0da167ca97
SHA512b980339816eee305146ed3d0d1befe100f3658309533621df40e90223cd88b6a3473c79248a792538b239beb4f4af8c59cfbf5541b7e368126fad3442765a6f6
-
Filesize
12KB
MD5dacd27797c942fa6b92081fcc0ba147d
SHA1da716003b805745ce7b233e5ba91630e275530bf
SHA256798f8ca08ea496d69bbc24032d9a744c241e703881309f8c986cf11f49eb5d6c
SHA5121c46b85aa27e0a565e987ed3329696d07ed3eb6bbf86eca40844461e47f38fa361e1e34705fc0bc10e68bced10da3e72c5d48a1823132c3c8f147b4fef37f795
-
Filesize
17KB
MD5fb88eb0d98140e02e73948d3cf6eadd2
SHA16daf464ba9bf1f5c3ec817e7bb74686348505731
SHA256952813450d302771d7035ea54f0b4bc68a7dcc8444f7237f651af4aabf8ae9fe
SHA512e47b8a0c7444d9460c5a4a0315dd578a0302345a4495e72eab697489a915c3b606101f3b12c79972a18eb6c84b63bbcb3cefdd974938a51cc1e766bb3cefac86
-
Filesize
16KB
MD5c9883ff2b5055eab2bcafd5e295b0dfc
SHA1d5a981bdf6c62da95c7f6d66669b877096863b1d
SHA2567cb8cf68ebfd5d6c8e6b0899513e4715f688be8b855bc1403c9a890c3262a9f3
SHA5127ced9b8cd029931b5adca5b774b1b5606ba1f0ca1a057b8f47780cf9585fda590885d9336610f3137d95305aaacd21bcf54e4601f720c853f5a2094df7232ec7
-
Filesize
18KB
MD563eaab243ee72e159d323b5b7658bcb3
SHA15e2588af513c6fe16de7a0aceb9e27a3a6f7f068
SHA25618869ae75a85681d4a213edced96561430a4b368d1bd4dddb495359a54b55724
SHA512e9737f8456dd03f616213f5b73b483ace51b359deab3b040740b5aaa95d42445f26234b88dc3406f758ed28f82268b301e4517b3f6b309fbe5f7336ac7130db1
-
Filesize
14KB
MD54ea09bc1dab369f08af755e2e73ea801
SHA11e4bfe8c9d277062899a482a5989a3ad31442d63
SHA256d0373f8f7ae295024dff77011a849fd4943c5bb8113b5ac175452fab204ca7c9
SHA512a9900fb5ae1bd0cef38ea6123d782072ecee1ddf5389cef062175af46b888e7a23a205024332578a22d5209c5a3125bd7e229360aec95a2bac9e63f0383984bf
-
Filesize
3KB
MD588ab6d6f912ae7fa1871fce00816c7ff
SHA1319e2e261434f87c91b3ddb0ca9ce4f61d01f979
SHA25693c60d837bce873fb4f6a72289d3b059d5b0329c99cb0cd23053250e7e37ccfa
SHA512a6217b8a2e911017a84ece4dc099edd875874327dd398fae3fdc929fb5da051410fbc9780c726e8b4c8aba5b3d1d81841a65add9919068994b49bfd371330158
-
Filesize
4KB
MD58eb269190587ccbbc51cc1813380f49e
SHA1713e954d77bb5d57285f84404d053ab5bf40abf2
SHA256bb966894326d45c623ef5a684cd0746fd8ceddf7efc437abe19d5c9fabdfc5b3
SHA512af98ee103528c0830b91a9d73c7412b7dd60df2db01b7d03c23a0214297f8385a896e6d0b0bc29d570196ebd99e69bec0077a4987c56f37f7b3b161dc7c51a18
-
Filesize
4KB
MD51d3b69acadb513e41b63f3a93709916d
SHA13e424d8f22586a5c8aece227e5884b34ec0c86fc
SHA2562af456f830bb2c5d3aff2dee28143230b25e16cacde902f6c1eec3203b16e758
SHA512a0b8293d271f33ff8f9965ce9b22d6700987e0f86c63f0a7322f852d1c3c67698d097b38cc25c299c9e1f09b229643b577ff492f4aee905edf5205d1beee04c8
-
Filesize
4KB
MD505002503b4f2155ac3adedc5c26f49d3
SHA10e5b7932bce6895f0040f53b8f023aa41affdff5
SHA256cf3b127d13457772abca6a56ae66941788245e3ae9e73d9e6e79a83651bcbe23
SHA51272896321d8476c5d9b8ad6069302af013a5d0459c5c63c2ee4eeda34f3861eb067d31d93e4361ed750b5771bed03dd8b5d4074098b6389703d05a25a6b348c41
-
Filesize
3KB
MD5a141e2a028f81861e51323a46d7b7857
SHA1d7150489c4f586fff8e21bcdb4dad77ef9896c3a
SHA2568e7988f78a7bac01f6aecd347e46ec60834524e49bb8f074ba2ecc53d8974b9e
SHA5128ddad82406257e29a98912328d4d6aa2b964f2c4476ec5aaf6538f8794515fffe6b49a421f4f08788928409d032dd0f0bc10ca6b2dd5e03bde6fe5130d86d8d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c8719f55-5803-4f5e-998b-da475230ad9b.tmp
Filesize14KB
MD51b89868885d42e260e0cf2657460e65b
SHA14cad9a4d73577f17a28d94d43dbb4ee6cb765358
SHA2561b471442c12047784acdd0edb8ab4817ba4245b58d30fd7a56cefbc2db1707be
SHA51235c2b763bef26b3d72d36792e4c644e050d7d75bbb6982cc8fd3936f396cdd05e1b3af13f751d958943b73d420b566707bff07f0b9d07a2cc8604f2a141e1a21
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
12KB
MD5811537639a924a5d6478b35eaa304ae1
SHA19bbf392c65a9c93879fcd185a909ee0f690fa776
SHA25664ea5b3f0902ab956bd393e1dddcfdc1ae83f58dbb74cd7aeeb1eb77ec41b0f4
SHA5127b3a21ca61eaf3a5085c2bbbafd1e43833dc04326c0dc53e0aec0844f7bb550d312c8f2ad27eb543280899e5ccbb1d33bbca0472cbf17b130dea27a5ae22806c
-
Filesize
11KB
MD58074c05659196ac637848c945f97bcad
SHA18d8f0b3c18013ceecbe486ce2b13211c8f27c43f
SHA2569866465cf3b80e3d5c2d7f645f8375fa05acae4e4671d3f1179087ecc0a6bfd6
SHA512b05c2e229dbbbec87f9049c083977f1e1989df716a3c3894d3c154beee82e2fa56fa65519e3cf0a37350353ac27917c344be79695871c21d5f92ce8a9d1e50c6
-
Filesize
90KB
MD5d84e7f79f4f0d7074802d2d6e6f3579e
SHA1494937256229ef022ff05855c3d410ac3e7df721
SHA256dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227
SHA512ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260