Analysis
-
max time kernel
87s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 05:51
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation BootstrapperV2.12.exe -
Executes dropped EXE 2 IoCs
pid Process 2624 BootstrapperV2.12.exe 1840 Solara.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 Solara.exe 1840 Solara.exe -
resource yara_rule behavioral2/files/0x0007000000023dc0-270.dat themida behavioral2/memory/1840-278-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-281-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-279-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-280-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-300-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-319-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-329-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-345-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/1840-364-0x0000000180000000-0x0000000181107000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 70 pastebin.com 29 discord.com 30 discord.com 69 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1840 Solara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1020 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2878641211-696417878-3864914810-1000\{0847BDA7-A097-474F-885B-FC938FDFB0B7} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2624 BootstrapperV2.12.exe 4420 msedge.exe 4420 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 4360 msedge.exe 4360 msedge.exe 4380 identity_helper.exe 4380 identity_helper.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe 1840 Solara.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe Token: SeDebugPrivilege 1720 Bootstrapper.exe Token: SeDebugPrivilege 2624 BootstrapperV2.12.exe Token: SeDebugPrivilege 1840 Solara.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 1840 Solara.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe 2808 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1720 wrote to memory of 852 1720 Bootstrapper.exe 84 PID 1720 wrote to memory of 852 1720 Bootstrapper.exe 84 PID 852 wrote to memory of 1020 852 cmd.exe 86 PID 852 wrote to memory of 1020 852 cmd.exe 86 PID 1720 wrote to memory of 1280 1720 Bootstrapper.exe 88 PID 1720 wrote to memory of 1280 1720 Bootstrapper.exe 88 PID 1280 wrote to memory of 4936 1280 cmd.exe 90 PID 1280 wrote to memory of 4936 1280 cmd.exe 90 PID 1720 wrote to memory of 2624 1720 Bootstrapper.exe 94 PID 1720 wrote to memory of 2624 1720 Bootstrapper.exe 94 PID 2624 wrote to memory of 2808 2624 BootstrapperV2.12.exe 95 PID 2624 wrote to memory of 2808 2624 BootstrapperV2.12.exe 95 PID 2808 wrote to memory of 5024 2808 msedge.exe 96 PID 2808 wrote to memory of 5024 2808 msedge.exe 96 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 3408 2808 msedge.exe 97 PID 2808 wrote to memory of 4420 2808 msedge.exe 98 PID 2808 wrote to memory of 4420 2808 msedge.exe 98 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 PID 2808 wrote to memory of 4236 2808 msedge.exe 99 -
cURL User-Agent 6 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 85 curl/8.9.1-DEV HTTP User-Agent header 86 curl/8.9.1-DEV HTTP User-Agent header 91 curl/8.9.1-DEV HTTP User-Agent header 92 curl/8.9.1-DEV HTTP User-Agent header 79 curl/8.9.1-DEV HTTP User-Agent header 84 curl/8.9.1-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1020
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.12.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.12.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe" --isUpdate true2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/w9yACJan553⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9852446f8,0x7ff985244708,0x7ff9852447184⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:24⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:84⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:14⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3848 /prefetch:84⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4792 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:14⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:14⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4732 /prefetch:84⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4732 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:14⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2627565450746955581,18073348705575273359,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:14⤵PID:332
-
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1840
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3560
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5b037ca44fd19b8eedb6d5b9de3e48469
SHA11f328389c62cf673b3de97e1869c139d2543494e
SHA25611e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197
SHA512fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b
-
Filesize
50KB
MD5e107c88a6fc54cc3ceb4d85768374074
SHA1a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6
SHA2568f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8
SHA512b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe
-
Filesize
14KB
MD58f9199ca5121d705dc101c99e0f78749
SHA10620c9a12c04ba157f8c2f3c5181684e223c77a2
SHA256df89f979cd6bcbb08da53b353eff6b65282749e8b6f4a6c6eea9ecf05a4bedec
SHA512c83af58598c04fa9995d4529a3c6cd734567be14972a2e2d722da741c2f9d9e25c7f5c151f1b17bdbdd7b12061461e6f1f38855bc35c15d0c91c6ffa37fde83b
-
Filesize
14KB
MD5610eb8cecd447fcf97c242720d32b6bd
SHA14b094388e0e5135e29c49ce42ff2aa099b7f2d43
SHA256107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7
SHA512cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
613KB
MD5efa26a96b7af259f6682bc888a8b6a14
SHA19800a30228504c30e7d8aea873ded6a7d7d133bb
SHA25618f4dca864799d7cd00a26ae9fb7eccf5c7cf3883c51a5d0744fd92a60ca1953
SHA5127ca4539ab544aee162c7d74ac94b290b409944dd746286e35c8a2712db045d255b9907d1ebea6377d1406ddd87f118666121d0ec1abe0e9415de1bba6799f76e
-
Filesize
6.6MB
MD55ddea7243d5fc4cad4fea7345b5786a6
SHA1e1305c340bb224403c79829b1dfcfca8131ce3b8
SHA25668c9d0c6040d0f8b7ecfcd53b4732603336dc5e90d62c3b2c8318a3323bda332
SHA5129920609f8b8976244285cdce236e26f26af62587e8ebd77e9b95edd508e0fa6e7abeafdf98ab08bf46c24b2acab9dfdef6cd61c85457c9c33b1451bad0f6dff5
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize576B
MD59f3570792465e97d16e78d034320b41d
SHA1ef1ac966b64c45da6863469e30ce9afadd72ce38
SHA25641fc4511b5782bc5219e98b3f8b7e2f417923415273ee21dff9a2f36dca86301
SHA51275f07e677e47a974747e96d8870d9d963593b166ab39d4c701b09848259866960c989597fd3595a174b13a855ab5e64ab7d0940e5bc07abd5f89a0bf1275b590
-
Filesize
5KB
MD51d389b9c01bf0a8a10d1e68901065a0f
SHA1fb615cce25de28042a19c2996bfb224d907cbc1c
SHA2561162ed57a87535045024a56c6453d8dacd02278afed008fe81f72a1d84db1320
SHA512bb4a36d04c217448f3060aaf07649f6e740c16240175011ac3ee2fd7d96b0fdc679acb934d146c234b8c35c6fd035cb3cbcc97546b0632c5cddf2132d0943735
-
Filesize
6KB
MD538f9447c59e61884e007a675fdc6f33e
SHA1190c568ff988755f281e0a2669cf3a23179f53c8
SHA2560d50ff6bc16dfbb34d28339a2439c49d21bc00f656c9c411e1a76e02d38b6777
SHA5129d86c53f071f2959ff8b65a7a5ee6a831a150fd7690cc0fc161548e0c77c28a9a502f4ec8f85b4021b73ab39f098e6eef90c8f1f98e91f040361d0e58d81254e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5eb09f8c3215170bf59768a16a9cddc12
SHA118209efe751554cd51f7a47b9bc49cb601656f91
SHA2561a321a840e870821e64bbd53c806b2ad303af68cbe090f36ce7d77d3ffc91cfa
SHA512fa8e18ac8f66eb09d7d7185cc3024ceaf3b5bf600a6cf32c959b363b2e132a3b349a2c02315f1c48b8e81329e6cc3661776d6779a308cd52bae96bf0079a4f1b
-
Filesize
10KB
MD5d4e75db10276df3124775767f6544108
SHA1f81954642f20becedeb7411d88dd5a0dc76989ce
SHA256436ed869b7193716eb572c9c6b42bfd10ec8a150616778b1d8b3c6469697a070
SHA512f34d4cad99e1c6b73de7ab1c0927cf209d73eb94c089c401f226ae569b78320e5f7a4bc86490b15bf0df65911e5ae04805a2721c4fdde570ff3d37c52ef0d01e
-
Filesize
2.9MB
MD5a36750fe814c6cd0a94312ebaf85e07e
SHA19382378c4831247b2efc387581dc909c6352571f
SHA256933acdb61d5d05bb55cd56957312b677719ac237a2daae0f1daf9d70dc68f2de
SHA512d028e93cfe594c557e74376854916c33ad0614db1fa1efdf4a4477ff246ccb791510192c35296d5a32b81b376e9ee94ec5f5c0109f04f0320ed788ceda092f21
-
Filesize
29B
MD5b86aef3d31fdcc68c0138b25a632f939
SHA15f2a826056fadf32b85a9f2f0d960c2bf4ee99eb
SHA2569bed077bb37dd2f770ed6f960f9e1a22054174fb14ba1aa49cb13cf3008a8486
SHA512dd6262a375d7195289bbe3f78163d8a1ec2b8db8d4eaee8e3434c3c686a2a38e9bec4fc0fc406aa1915e04475e0ca041b0bfcdd033f08829f1893d6fd0d06e19