Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
77s -
max time network
75s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2024, 19:59
General
-
Target
Solara.exe
-
Size
63KB
-
MD5
6c9fa73d768bca2a8caa6be510efef95
-
SHA1
0e86a3ce627b02263d1f9bd0a0e8d87f1014989f
-
SHA256
e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
-
SHA512
8b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335
-
SSDEEP
768:ijwu/n3jzh78J4C8A+XTSazcBRL5JTk1+T4KSBGHmDbD/ph0oXneGr/SugdpqKYC:CrzV4dSJYUbdh9huugdpqKmY7
Malware Config
Extracted
asyncrat
Default
run-neither.gl.at.ply.gg:33834
-
delay
1
-
install
true
-
install_file
xdwdSystem32.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000001e77e-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Solara.exe -
Executes dropped EXE 3 IoCs
pid Process 4872 xdwdSystem32.exe 4704 xdwdSystem32.exe 6124 xdwdSystem32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4232 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133796304396655052" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 3584 Solara.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe 4872 xdwdSystem32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3584 Solara.exe Token: SeDebugPrivilege 3584 Solara.exe Token: SeDebugPrivilege 4872 xdwdSystem32.exe Token: SeDebugPrivilege 4872 xdwdSystem32.exe Token: SeDebugPrivilege 3284 Solara.exe Token: SeDebugPrivilege 4704 xdwdSystem32.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeDebugPrivilege 6124 xdwdSystem32.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe Token: SeDebugPrivilege 4296 Solara.exe Token: SeShutdownPrivilege 1584 chrome.exe Token: SeCreatePagefilePrivilege 1584 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe 1584 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3584 wrote to memory of 3060 3584 Solara.exe 84 PID 3584 wrote to memory of 3060 3584 Solara.exe 84 PID 3584 wrote to memory of 3408 3584 Solara.exe 86 PID 3584 wrote to memory of 3408 3584 Solara.exe 86 PID 3408 wrote to memory of 4232 3408 cmd.exe 88 PID 3408 wrote to memory of 4232 3408 cmd.exe 88 PID 3060 wrote to memory of 1744 3060 cmd.exe 89 PID 3060 wrote to memory of 1744 3060 cmd.exe 89 PID 3408 wrote to memory of 4872 3408 cmd.exe 90 PID 3408 wrote to memory of 4872 3408 cmd.exe 90 PID 1584 wrote to memory of 1708 1584 chrome.exe 109 PID 1584 wrote to memory of 1708 1584 chrome.exe 109 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 2892 1584 chrome.exe 110 PID 1584 wrote to memory of 5076 1584 chrome.exe 111 PID 1584 wrote to memory of 5076 1584 chrome.exe 111 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 PID 1584 wrote to memory of 4380 1584 chrome.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC553.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4888
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffa59bcc40,0x7fffa59bcc4c,0x7fffa59bcc582⤵PID:1708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1876,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1872 /prefetch:22⤵PID:2892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2080,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:32⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2292 /prefetch:82⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:4564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3348,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3740,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4600 /prefetch:12⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4768,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4440 /prefetch:12⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4760,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:5024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3324,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4568 /prefetch:82⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3728,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4088 /prefetch:82⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4500,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4568 /prefetch:82⤵PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5064,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5052 /prefetch:82⤵PID:872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4076,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4764 /prefetch:82⤵PID:3252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:82⤵PID:816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3480,i,11964549937625840306,7093259112393368828,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5148 /prefetch:22⤵PID:5500
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵PID:3780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5a05aae18fbc3e3a31b9572a97f94f313
SHA146aaf36878a3840198e77fb63039e7db1fbd84dd
SHA2567b022c1d4a62d3b25656c2d35d4e6dc604914298813c5eb94e19d906a286fa61
SHA512c114d811db58ffacfdbaf1e8875dc580af24f0059364a19c816f17830720aca13f4a79260d5d41e3bbf52f0fdde8827b826bd1ebf20abd95c52b8b777f20afaa
-
Filesize
192B
MD5b417ad116b29c71f7591e86ba3ade057
SHA1bde4467232c3dd40c44625b25fcc845428719e6b
SHA256f62f426cddec493e2f8e323eb83d38dfdd53111ded6ce851d1c01b047f4dc23b
SHA512702733ba8141eca47d457db09258f9745e626a5cf4c486adfc3937c28f3e39d4e26a3c5aa400947a5f2c0bf5eed69746a29ef196b51c4484c3255b47effbb2da
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD57055135033ff84522d187262f53fa03d
SHA14179a6310960f4c931b5cde0c4d7156a180e301a
SHA25613ce674a82f36780f4e8848e8b14f6d126382a9b73557d9b19f276fc0f3c9778
SHA5125b43c610924bb3ae7181187bbee0745e8f05716dd458e5c462f7b4ab57a667d0db8bd05732f2a682fb2616fa6fda430697f3148aa26e9aa8622626cfd91b6138
-
Filesize
9KB
MD5f5762a999d0a3b20474f099b1c3c92a4
SHA14b9a8e83f966ac81952dff3110fc47e0607a69da
SHA256449cdc14a31eb202bba68aa6bfb40f74fe7aad0f26f5291a0f6019716d073471
SHA51292c77122b47b6a32bbd74e1df1f16d7b02807db6afcfa108d1c4bdb9719201c8ea56f728748fb707e9f9fe61b7e45c0babeaa3ebee6d41bf612eef55f3ae801e
-
Filesize
9KB
MD568e47ab2581379601fe392fa6c6d3225
SHA112d224ab5502dea49616a2a8e833977006cf73fa
SHA256a9fa6ccc6d583a892f2aa0ee525f245ee142303850213391223e74327978742e
SHA512eac14be36532d25be34047d54f2a7ccba0b5f8d676a0027d691dd83afc3db6edaeb6afe4891f86459eddfec44fd45026aa88e8c144fdd23e8169f9eafac4d7b8
-
Filesize
15KB
MD51c601af2888b5c9855a599c076696162
SHA145dcce8a16a2911633fe9b456dc18b4a84dc92b3
SHA2560f52b5ffd9404b87b7b9e2e19c41fd657023683ceb2f4f3f2569d4808cc06e4f
SHA5122ee77715b47f656d1c0131aa5c5a85c61258d2ea4b310ebe3918e4a2c90b8661d86c093a72b1fcd4812cb0787622bd90a4cb2c2e8adf750b69a2087ea2821b04
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5053c87f3020570b64dc9fd55d3f11643
SHA14aa56b4cdb38dd5101792ec6f60f3246a990631d
SHA256ca2065083634eadf8fe210a8db97875c92780b3cfebe8b9540d2c53685231109
SHA5125d06471dfb73f55821320a6e4b4f3df248e689a5fa58917129e30caeb8a09b3391686e06b4b54979876de24f555af7854e2475c4d4613f145171433bf5508359
-
Filesize
231KB
MD5411100d7872be934bf4dada86471dd16
SHA11b6b691de7ac4b812c49caf8e95eff9f17f2f05f
SHA2562a12972377f067ea79c3f04943aa0765651f69c3886db00617571ad7f94983b4
SHA5120167e8ec535692d40e7a0b479d56e61831b90afd56c027d4800fbbdc07af619dae7583b2a1cb00ca15ee7acc75693e8e9a80787ef47f173404374bf4f90af9a1
-
Filesize
871B
MD5d58f949aad7df2e7b55248bfdfc6e1b8
SHA16713cad396b5808b66ede2dd9b169e00d5e5018f
SHA2565e1611e4d915fd9759825811fa4463f09172889f85889a2942be1561948fab8a
SHA512bdddb838108c4f3f0a7737703cbde935fe26aaea97459bb099c4c773c0789997283d7f20ac7ea4ac2aedef23515afc0b251b5b461aa12d3b7a60846b87b26e38
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1584_1238850244\5ccb3f91-ccc3-48d5-ac67-c84b664e3126.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
159B
MD5210acac15c4f05c1d657d17528c29797
SHA1d772d07636543813affe4a092cf7e5b9ba90ba95
SHA25618452dcd3b01fc183a2491c5ee7009b00cbf11f27ee987e026f4d7e7223d125b
SHA51227d25f8c7fd5ad508dc0e4a44fb1d201b6c580d6ccbd463d021967c5c0274c2462e159268108b2049a17fdce756e5117fb7785a31f0c4c60c75a155cf9ea29c5
-
Filesize
63KB
MD56c9fa73d768bca2a8caa6be510efef95
SHA10e86a3ce627b02263d1f9bd0a0e8d87f1014989f
SHA256e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
SHA5128b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335