Analysis
-
max time kernel
66s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 13:29
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
description pid Process procid_target PID 2616 created 3408 2616 setup.exe 56 PID 2616 created 3408 2616 setup.exe 56 PID 2616 created 3408 2616 setup.exe 56 PID 2616 created 3408 2616 setup.exe 56 PID 2616 created 3408 2616 setup.exe 56 PID 2616 created 3408 2616 setup.exe 56 PID 756 created 3408 756 updater.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4964 powershell.exe 552 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2616 setup.exe 3876 setup.exe 632 setup.exe 756 updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 drive.google.com 7 drive.google.com -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe setup.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1812 sc.exe 2116 sc.exe 1244 sc.exe 2716 sc.exe 3384 sc.exe 856 sc.exe 1548 sc.exe 1412 sc.exe 4900 sc.exe 64 sc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3636 schtasks.exe 1768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2664 msedge.exe 2664 msedge.exe 4976 msedge.exe 4976 msedge.exe 4324 identity_helper.exe 4324 identity_helper.exe 5096 msedge.exe 5096 msedge.exe 2616 setup.exe 2616 setup.exe 4964 powershell.exe 4964 powershell.exe 4964 powershell.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 2616 setup.exe 756 updater.exe 756 updater.exe 552 powershell.exe 552 powershell.exe 552 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 1896 7zG.exe Token: 35 1896 7zG.exe Token: SeSecurityPrivilege 1896 7zG.exe Token: SeSecurityPrivilege 1896 7zG.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 552 powershell.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 1896 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe 4976 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4976 wrote to memory of 208 4976 msedge.exe 83 PID 4976 wrote to memory of 208 4976 msedge.exe 83 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 4952 4976 msedge.exe 84 PID 4976 wrote to memory of 2664 4976 msedge.exe 85 PID 4976 wrote to memory of 2664 4976 msedge.exe 85 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 PID 4976 wrote to memory of 3528 4976 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1YGNp6QDWI7kQ6zjwGyu3iaBoYHzpKDzv/view?pli=12⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffccb1646f8,0x7ffccb164708,0x7ffccb1647183⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:23⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:83⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:13⤵PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:13⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:83⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5548 /prefetch:83⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:13⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5904 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:13⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:13⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:13⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,5728690651391061465,15853037766761171225,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:13⤵PID:2380
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Solara V3.1\" -spe -an -ai#7zMap12818:84:7zEvent114182⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1896
-
-
C:\Users\Admin\Downloads\Solara V3.1\setup.exe"C:\Users\Admin\Downloads\Solara V3.1\setup.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Users\Admin\Downloads\Solara V3.1\setup.exe"C:\Users\Admin\Downloads\Solara V3.1\setup.exe"2⤵
- Executes dropped EXE
PID:3876
-
-
C:\Users\Admin\Downloads\Solara V3.1\setup.exe"C:\Users\Admin\Downloads\Solara V3.1\setup.exe"2⤵
- Executes dropped EXE
PID:632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:3944
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2116
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1244
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2716
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3384
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:856
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:4176
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xccwfcqyrwss.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3636
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1140
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Downloads\Solara V3.1\setup.exe"2⤵PID:2356
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1996
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1996
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1412
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1812
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:64
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4900
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xccwfcqyrwss.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1768
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:3096
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4720
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4392
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2836
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3396
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:756
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26.9MB
MD5d74079a5ef5c699db8665723da6b4da2
SHA1b54cfa59b66d729aa899f46976970c7148a9842b
SHA256483c882873231708f257e4cd0fb4dadfc9799cdc809e2df3c86d4c254ec2607a
SHA5127be81a515f173a31acee47aac84cf6ad941e4b31bef31f1e3dceb364502dca8eb2533082bac4ea8d1d92069c464d99ef8cef1e2e408b63b1688e634bc050e11f
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5e207c7de23a4b3f11af90797e5e74eed
SHA124eb1fa0bbb064bd049569426d5ff3900925ed2e
SHA2560dcb9362abc5dfcf23f78f3e6fad2286088316164c6bc1bd71003fb34f19a6a8
SHA51200b4bf5cfac45b212d3a8d2d21b6c36c336ca96f0567e0d14e5e0e66a5891ffa76f85b221a7a3ea43487957b713efa5a6f532687a8d98ff34ddd081c79d5bb81
-
Filesize
6KB
MD52e0723aac0f37e2ca3e5d5a4d5e71a9f
SHA1b9e1e17960066a3fbaf1489a90d6f41bd94804cd
SHA2569b6546727ad789c21e1205ad7e0071457b8ff77202dbf0e16a898fa086d85fda
SHA512d7e54a0701b9cdf22e714eab68a5586e94b517b20d1cbd0bba42b2f433ab8829d704e6dd6b583e63663c341fdcc29438b498e8cbdfe8b19898aecfa8d8784e4b
-
Filesize
6KB
MD57d6abb48fcfde313914b705cd0ba2d45
SHA18aaec4d566a3b8d216360809ac236bdcc681a9ec
SHA256186fa5f0101b6beb46167e77c54efbe8fc5d1af74ef9ca38ece0bbb1cb19fb03
SHA51272a6c5354b6b53725f88e93c34ef3ec7e3b21c676e4f7657849fdf015b79eed6f217f372f6f3c506f75c8acbddfe6b76d148c3ce166788525a94fb505e7a0d50
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5a4697a2047480e9852dcf42fa3ce14e8
SHA18b93d42c721e97139f8500c3f5668f6e0c510b04
SHA25687046d02d9257e3ff4d58f35c14b5da23919475f733e85c97644ccde8906d898
SHA5125a8cb844bd364c168796485f7d6a9693c7d5dceaf2d8a31088cd342ac38a95537188182fd8f09a03c3ac9c46d1fcc8e9244cb806f9750fff5939d1c983d31c61
-
Filesize
11KB
MD5f52d79b8513226cc671b04a3eff4662b
SHA13edc79184381c78be9f444e4425ac1d36aec7686
SHA25686d3383a2a9f45d1905de9c8beec0bf615efab02dfe3f098fd127d01ca065877
SHA512e363359a9cc5be0b356810a4a045e0d07fc0e1f4d7bd1d157be3c818c2da6540cb22ef3297addb8ebd4802cc9f8ea27b248546adb1519a9f64e8f773ccbc74aa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
44.2MB
MD576c02cf8be9c38964646e9aaa28faed3
SHA188b65a740c91343ca4e764c5c917a46aa3dac158
SHA25684c2c2b81e51fff7171714ccbd4548cf5d913148b74cab9c509a3890d20de7ac
SHA51295cef08c0d1c0294ff5c1d18992c10707506edcf0d26798e249d5ca8c7f4e53b12c37cae4bd0c2cf06285b65460d45671a943321373ff18310bcf82c79d14bf8
-
Filesize
16.3MB
MD560016c43a66ffbf1fcb4b025f0a4dc3d
SHA122a6adb05ee62fee64035da204a5d6b67f484d9c
SHA25628939e5900783b095f2c717d7c4e8be2c9d8f5091492704ce31e356a01b20ef7
SHA512d5b1baa369e70daa16c1b909af8cec5009f88424d8a71d2560484c640d24fc1b3597cca9c21c5080942cf5e0b894369f0258e53bbc4bfa14625d1107e144f619