Overview
overview
9Static
static
3Heaven's Exploits.zip
windows10-1703-x64
1Heaven's Exploits.zip
windows11-21h2-x64
1Heaven's E...er.exe
windows10-1703-x64
9Heaven's E...er.exe
windows11-21h2-x64
9Heaven's E...O.json
windows10-1703-x64
3Heaven's E...O.json
windows11-21h2-x64
3Heaven's E...ANO.iy
windows10-1703-x64
3Heaven's E...ANO.iy
windows11-21h2-x64
3Heaven's E..._FE.iy
windows10-1703-x64
3Heaven's E..._FE.iy
windows11-21h2-x64
3Heaven's E...g.json
windows10-1703-x64
3Heaven's E...g.json
windows11-21h2-x64
3Heaven's E...ed.txt
windows10-1703-x64
1Heaven's E...ed.txt
windows11-21h2-x64
3Heaven's E...ary.js
windows10-1703-x64
3Heaven's E...ary.js
windows11-21h2-x64
3Heaven's E...ipt.js
windows10-1703-x64
3Heaven's E...ipt.js
windows11-21h2-x64
3Heaven's E...on.txt
windows10-1703-x64
1Heaven's E...on.txt
windows11-21h2-x64
3Heaven's E...sh.txt
windows10-1703-x64
1Heaven's E...sh.txt
windows11-21h2-x64
3Heaven's E...op.ini
windows10-1703-x64
1Heaven's E...op.ini
windows11-21h2-x64
3Analysis
-
max time kernel
1799s -
max time network
1710s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-07-2024 08:54
Static task
static1
Behavioral task
behavioral1
Sample
Heaven's Exploits.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Heaven's Exploits.zip
Resource
win11-20240704-en
Behavioral task
behavioral3
Sample
Heaven's Exploits/Solara/SolaraBootstrapper.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Heaven's Exploits/Solara/SolaraBootstrapper.exe
Resource
win11-20240704-en
Behavioral task
behavioral5
Sample
Heaven's Exploits/Solara/workspace/CFA HUB/Battlegrounder_2_GPO.json
Resource
win10-20240611-en
Behavioral task
behavioral6
Sample
Heaven's Exploits/Solara/workspace/CFA HUB/Battlegrounder_2_GPO.json
Resource
win11-20240508-en
Behavioral task
behavioral7
Sample
Heaven's Exploits/Solara/workspace/IY_ANO.iy
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
Heaven's Exploits/Solara/workspace/IY_ANO.iy
Resource
win11-20240704-en
Behavioral task
behavioral9
Sample
Heaven's Exploits/Solara/workspace/IY_FE.iy
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
Heaven's Exploits/Solara/workspace/IY_FE.iy
Resource
win11-20240704-en
Behavioral task
behavioral11
Sample
Heaven's Exploits/Solara/workspace/KavoConfig.json
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
Heaven's Exploits/Solara/workspace/KavoConfig.json
Resource
win11-20240704-en
Behavioral task
behavioral13
Sample
Heaven's Exploits/Solara/workspace/vape/CustomModules/cachechecked.txt
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
Heaven's Exploits/Solara/workspace/vape/CustomModules/cachechecked.txt
Resource
win11-20240704-en
Behavioral task
behavioral15
Sample
Heaven's Exploits/Solara/workspace/vape/GuiLibrary.js
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
Heaven's Exploits/Solara/workspace/vape/GuiLibrary.js
Resource
win11-20240704-en
Behavioral task
behavioral17
Sample
Heaven's Exploits/Solara/workspace/vape/MainScript.js
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
Heaven's Exploits/Solara/workspace/vape/MainScript.js
Resource
win11-20240704-en
Behavioral task
behavioral19
Sample
Heaven's Exploits/Solara/workspace/vape/assetsversion.txt
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
Heaven's Exploits/Solara/workspace/vape/assetsversion.txt
Resource
win11-20240704-en
Behavioral task
behavioral21
Sample
Heaven's Exploits/Solara/workspace/vape/commithash.txt
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
Heaven's Exploits/Solara/workspace/vape/commithash.txt
Resource
win11-20240704-en
Behavioral task
behavioral23
Sample
Heaven's Exploits/desktop.ini
Resource
win10-20240611-en
Behavioral task
behavioral24
Sample
Heaven's Exploits/desktop.ini
Resource
win11-20240704-en
General
-
Target
Heaven's Exploits/Solara/SolaraBootstrapper.exe
-
Size
797KB
-
MD5
36b62ba7d1b5e149a2c297f11e0417ee
-
SHA1
ce1b828476274375e632542c4842a6b002955603
-
SHA256
8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c
-
SHA512
fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94
-
SSDEEP
12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Executes dropped EXE 3 IoCs
Processes:
vc_redist.x64.exevc_redist.x64.execd57e4c171d6e8f5ea8b8f824a6a7316.exepid process 3300 vc_redist.x64.exe 5012 vc_redist.x64.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Loads dropped DLL 17 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exevc_redist.x64.execd57e4c171d6e8f5ea8b8f824a6a7316.exepid process 1068 MsiExec.exe 1068 MsiExec.exe 952 MsiExec.exe 952 MsiExec.exe 952 MsiExec.exe 952 MsiExec.exe 952 MsiExec.exe 3412 MsiExec.exe 3412 MsiExec.exe 3412 MsiExec.exe 1068 MsiExec.exe 5012 vc_redist.x64.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Processes:
resource yara_rule behavioral4/memory/2536-4003-0x0000000180000000-0x0000000180B0D000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll themida behavioral4/memory/2536-4005-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4006-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4007-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4156-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4199-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4200-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4210-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4213-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4223-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4239-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4273-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4308-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4318-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4328-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4338-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4343-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4370-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4371-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4390-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4402-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4412-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4413-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4423-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4458-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4468-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4469-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4479-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4480-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4481-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4482-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4483-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4484-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4485-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4486-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4487-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4488-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4489-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4490-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4491-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4492-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4493-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4494-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4495-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4496-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4497-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4498-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4499-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4500-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4501-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4502-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4503-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4504-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4505-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4506-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4507-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4508-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral4/memory/2536-4509-0x0000000180000000-0x0000000180B0D000-memory.dmp themida -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 6 3596 msiexec.exe 7 3596 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
Processes:
flow ioc 22 raw.githubusercontent.com 35 raw.githubusercontent.com 73 raw.githubusercontent.com 82 raw.githubusercontent.com 86 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 67 raw.githubusercontent.com 77 raw.githubusercontent.com 27 raw.githubusercontent.com 47 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exepid process 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\are-we-there-yet\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\clone\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\MSVSSettings.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\color-convert\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-json-stream\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmaccess\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\clone\clone.iml msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\p-map\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\auth.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\color-name\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\plumbing.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-script\lib\set-path.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\graceful-fs\clone.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-install-ci-test.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\lru-cache\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\mkdir.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmexec\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\wrappy\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\README msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\common\receivebuffer.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\base64-js\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\max-satisfying.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\promise-inflight\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\tuf\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man5\npmrc.5 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\lib\read-json.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\constants.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\reporters\quiet.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cli-table3\src\cell.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\SECURITY.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\shrinkwrap.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\node_modules\minimatch\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\lib\bom-handling.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QR8bitByte.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\validate-lockfile.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\process\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-prune.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-outdated.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\archy\examples\beep.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-collect\node_modules\minipass\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mute-stream\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\lib\internal\streams\from.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-json-stream\node_modules\minipass\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\browser.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\columnify.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\ltr.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\lib\util\move-file.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\examples\safe-string.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\fastest-levenshtein\mod.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-fullwidth-code-point\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\shim-bin.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\google\protobuf\timestamp.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\json.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\just-diff-apply\rollup.config.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-flush\node_modules\minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\sigstore_rekor.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\npmrc.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\exit-code.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\node_modules\minimatch\minimatch.js msiexec.exe -
Drops file in Windows directory 25 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI95AA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI982C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9C94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB6A7.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\Installer\e57909b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI952B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\e579097.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI958A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9927.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9947.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB629.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA52.tmp msiexec.exe File created C:\Windows\Installer\e579097.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DF4CF26BE6C15DB324.TMP msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI9CA5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB87D.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF0DF35F345C2992BD.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFEC7FD1DF1CF6832D.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF260779A68AD401D4.TMP msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exemsedgewebview2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 30 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 693179.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SolaraBootstrapper.exemsiexec.exemsedge.exemsedge.exeidentity_helper.exemsedge.execd57e4c171d6e8f5ea8b8f824a6a7316.exemsedgewebview2.exemsedgewebview2.exepid process 1168 SolaraBootstrapper.exe 1168 SolaraBootstrapper.exe 3596 msiexec.exe 3596 msiexec.exe 4340 msedge.exe 4340 msedge.exe 2472 msedge.exe 2472 msedge.exe 4612 identity_helper.exe 4612 identity_helper.exe 2836 msedge.exe 2836 msedge.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2192 msedgewebview2.exe 2192 msedgewebview2.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 5784 msedgewebview2.exe 5784 msedgewebview2.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2536 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exemsedgewebview2.exepid process 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 3248 msedgewebview2.exe 2472 msedge.exe 2472 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
SolaraBootstrapper.exemsiexec.exemsiexec.exewevtutil.exewevtutil.exedescription pid process Token: SeDebugPrivilege 1168 SolaraBootstrapper.exe Token: SeShutdownPrivilege 4800 msiexec.exe Token: SeIncreaseQuotaPrivilege 4800 msiexec.exe Token: SeSecurityPrivilege 3596 msiexec.exe Token: SeCreateTokenPrivilege 4800 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4800 msiexec.exe Token: SeLockMemoryPrivilege 4800 msiexec.exe Token: SeIncreaseQuotaPrivilege 4800 msiexec.exe Token: SeMachineAccountPrivilege 4800 msiexec.exe Token: SeTcbPrivilege 4800 msiexec.exe Token: SeSecurityPrivilege 4800 msiexec.exe Token: SeTakeOwnershipPrivilege 4800 msiexec.exe Token: SeLoadDriverPrivilege 4800 msiexec.exe Token: SeSystemProfilePrivilege 4800 msiexec.exe Token: SeSystemtimePrivilege 4800 msiexec.exe Token: SeProfSingleProcessPrivilege 4800 msiexec.exe Token: SeIncBasePriorityPrivilege 4800 msiexec.exe Token: SeCreatePagefilePrivilege 4800 msiexec.exe Token: SeCreatePermanentPrivilege 4800 msiexec.exe Token: SeBackupPrivilege 4800 msiexec.exe Token: SeRestorePrivilege 4800 msiexec.exe Token: SeShutdownPrivilege 4800 msiexec.exe Token: SeDebugPrivilege 4800 msiexec.exe Token: SeAuditPrivilege 4800 msiexec.exe Token: SeSystemEnvironmentPrivilege 4800 msiexec.exe Token: SeChangeNotifyPrivilege 4800 msiexec.exe Token: SeRemoteShutdownPrivilege 4800 msiexec.exe Token: SeUndockPrivilege 4800 msiexec.exe Token: SeSyncAgentPrivilege 4800 msiexec.exe Token: SeEnableDelegationPrivilege 4800 msiexec.exe Token: SeManageVolumePrivilege 4800 msiexec.exe Token: SeImpersonatePrivilege 4800 msiexec.exe Token: SeCreateGlobalPrivilege 4800 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeSecurityPrivilege 1828 wevtutil.exe Token: SeBackupPrivilege 1828 wevtutil.exe Token: SeSecurityPrivilege 2000 wevtutil.exe Token: SeBackupPrivilege 2000 wevtutil.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe Token: SeTakeOwnershipPrivilege 3596 msiexec.exe Token: SeRestorePrivilege 3596 msiexec.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
Processes:
msedge.exemsedgewebview2.exepid process 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 3248 msedgewebview2.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid process 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe 2472 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SolaraBootstrapper.exemsiexec.exeMsiExec.exewevtutil.exevc_redist.x64.exemsedge.exedescription pid process target process PID 1168 wrote to memory of 4800 1168 SolaraBootstrapper.exe msiexec.exe PID 1168 wrote to memory of 4800 1168 SolaraBootstrapper.exe msiexec.exe PID 1168 wrote to memory of 4800 1168 SolaraBootstrapper.exe msiexec.exe PID 3596 wrote to memory of 1068 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 1068 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 952 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 952 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 952 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 3412 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 3412 3596 msiexec.exe MsiExec.exe PID 3596 wrote to memory of 3412 3596 msiexec.exe MsiExec.exe PID 3412 wrote to memory of 1828 3412 MsiExec.exe wevtutil.exe PID 3412 wrote to memory of 1828 3412 MsiExec.exe wevtutil.exe PID 3412 wrote to memory of 1828 3412 MsiExec.exe wevtutil.exe PID 1828 wrote to memory of 2000 1828 wevtutil.exe wevtutil.exe PID 1828 wrote to memory of 2000 1828 wevtutil.exe wevtutil.exe PID 1168 wrote to memory of 3300 1168 SolaraBootstrapper.exe vc_redist.x64.exe PID 1168 wrote to memory of 3300 1168 SolaraBootstrapper.exe vc_redist.x64.exe PID 1168 wrote to memory of 3300 1168 SolaraBootstrapper.exe vc_redist.x64.exe PID 3300 wrote to memory of 5012 3300 vc_redist.x64.exe vc_redist.x64.exe PID 3300 wrote to memory of 5012 3300 vc_redist.x64.exe vc_redist.x64.exe PID 3300 wrote to memory of 5012 3300 vc_redist.x64.exe vc_redist.x64.exe PID 1168 wrote to memory of 2472 1168 SolaraBootstrapper.exe msedge.exe PID 1168 wrote to memory of 2472 1168 SolaraBootstrapper.exe msedge.exe PID 2472 wrote to memory of 2120 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 2120 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe PID 2472 wrote to memory of 1248 2472 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Heaven's Exploits\Solara\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Heaven's Exploits\Solara\SolaraBootstrapper.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\msiexec.exe"msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\Temp\{28A4496A-4A36-41D9-B2E0-8614ACB9A447}\.cr\vc_redist.x64.exe"C:\Windows\Temp\{28A4496A-4A36-41D9-B2E0-8614ACB9A447}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=684 /install /quiet /norestart3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe2⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ffcb2b53cb8,0x7ffcb2b53cc8,0x7ffcb2b53cd83⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:23⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2580 /prefetch:83⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:13⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5712 /prefetch:83⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:13⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:13⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:13⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:13⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,15888317001183751855,3566326509784076796,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5736 /prefetch:23⤵PID:3572
-
-
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2536 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2536.4756.23917176465556037323⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3248 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x114,0x7ffcb2b53cb8,0x7ffcb2b53cc8,0x7ffcb2b53cd84⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:24⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2300 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2724 /prefetch:84⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:14⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4784 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5784
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2640 /prefetch:84⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2568 /prefetch:84⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1160 /prefetch:84⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5084 /prefetch:24⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4292 /prefetch:84⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1812,4430588563708189643,16341359931924515087,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1140 /prefetch:84⤵PID:1508
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 81BB1D8794E4209771FDFD4AF51992AB2⤵
- Loads dropped DLL
PID:1068
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F162B7F42EFB42C09461AF48294F31ED2⤵
- Loads dropped DLL
PID:952
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C904B2F480ABDFB4AE973633E6A5BA83 E Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3980
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD51987e309d23048de57e7c5aab86af217
SHA1945dbaa71cf6fa3907ef8a3d4bc6f98720a3749a
SHA25615f446875ca41e7632b9b3ad59c2f40361d8f314eeca74c1c818b4af32d253a6
SHA51214e7af0cd79e4ca588d7f59a86fd32b60124a5d72ba7a4d1635e1394c7665cf92d95e9a54875f27a0fa54b3961fcd10b9820aad7ac75c4663026aab7b1726195
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
152B
MD54f9e5616c068d89c288975cccf486ba9
SHA1049ff88576a2a7c47740819b750a2f8edfa0d0b7
SHA256680a4ebe591a39c80dc406530a6e51aa0bdee8ab91b8d326f90616435b595e26
SHA51298147f31a4d6372e73970295464c8943709632e78b15f581436f30d63f9cbdcbaaf9c80e2cce366f95709f52c7bb2283770de686dac7d1c0b7e2cb704b7a0383
-
Filesize
152B
MD54af3ab7cb0460a8ca1bc42c663f441ea
SHA147603056b2829b869fbab04884da29544077fc3e
SHA256e4c2390de67f4be3f7a84f4ef879a25c15c68c62a226ab9c9007c03597184369
SHA5129c4cb6eee3f90f4cf46c0544d371cbe3b93a092f0057963e54bdbc6c6e584564aa4e3e8cc0085360ac7661a18c929c37cdabaa35035d925fc23446dba609323a
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
5KB
MD52d3adc9893ab604184fa4369dcde08fb
SHA1b6b153c4677c20b79453620ec51b7cc0b9c8f8d4
SHA256b56a73be678eea7d9a00237fa7c5661adff85bad159df9ad5e8a91b63a082cc1
SHA51292acdea2136a1c257dd8fd9354181af42aaa5f10a6f1bca600eec614cc3428fdea4afff01ad932857ec163535a73b1fd905746ddeb61342b5aa7104eb499980f
-
Filesize
5KB
MD5bae5bde383a9c14e4e779c2c00351562
SHA1bcb84d92baf088428b65663ae40b0235dafc794d
SHA256fbe2861db3e6fdd4da9c375c5cf3e99515807ecb6ef830a1897915fee0666d0b
SHA512949745f3047a298c7906f34a824f3cfb778b9ded7460caf454439f041f26b35fed6d210ce83f2aa761582adfb3909e3ddd9decc972f9963a8a7abb998344cc76
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD537755d845ff1b9f2419bdc2e9929d0ef
SHA1442d79a7dc8f5cf6799009c899979518d26e5698
SHA256f9cfcfd61e5971753bcd296829d55139260267319e7b6b4866b2047d813aa18e
SHA5121a48ca845b2f542a8259f30e72574e4c3f8ef3eca16fc0805f67fddaa9d2e509c0e7dd3d0a2ed49db64a3949127573b7633c41377ddfb63b9b972ea8f321b73d
-
Filesize
11KB
MD519c4ede1e07dec57fe69b4c7611c2563
SHA1ef1bda961096de42e57ad2ae225a18b6ecdaf1fd
SHA2560c5c3831ca9123e38ee3b5d23a7ab72beeaa2e986d740a0ad6032ad2d63bc133
SHA51233ceed4d87c4c3d49cb7ce4e55e0ee8c82b42b2e518cd179a1b4788da5dacbfd9bcce0f212594937eb0bbf8958dd54031b04d267855f92daea0dc02469f5ec8b
-
Filesize
488KB
MD5851fee9a41856b588847cf8272645f58
SHA1ee185a1ff257c86eb19d30a191bf0695d5ac72a1
SHA2565e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca
SHA512cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f
-
Filesize
37KB
MD54cf94ffa50fd9bdc0bb93cceaede0629
SHA13e30eca720f4c2a708ec53fd7f1ba9e778b4f95f
SHA25650b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6
SHA512dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98
-
Filesize
43KB
MD534ec990ed346ec6a4f14841b12280c20
SHA16587164274a1ae7f47bdb9d71d066b83241576f0
SHA2561e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409
SHA512b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0
-
Filesize
139B
MD5d0104f79f0b4f03bbcd3b287fa04cf8c
SHA154f9d7adf8943cb07f821435bb269eb4ba40ccc2
SHA256997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a
SHA512daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6
-
Filesize
43B
MD5c28b0fe9be6e306cc2ad30fe00e3db10
SHA1af79c81bd61c9a937fca18425dd84cdf8317c8b9
SHA2560694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641
SHA512e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9
-
Filesize
216B
MD5c2ab942102236f987048d0d84d73d960
SHA195462172699187ac02eaec6074024b26e6d71cff
SHA256948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a
SHA512e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479
-
Filesize
1KB
MD513babc4f212ce635d68da544339c962b
SHA14881ad2ec8eb2470a7049421047c6d076f48f1de
SHA256bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400
SHA51240e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
99KB
MD57a2b8cfcd543f6e4ebca43162b67d610
SHA1c1c45a326249bf0ccd2be2fbd412f1a62fb67024
SHA2567d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f
SHA512e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
59B
MD54b5be042a3915de20961cfdf929d06bd
SHA1dba2a223355bf2791483007398a89987e998bde3
SHA256a82a690bbcfdd5a4dbd0fc56ac7b12665533787b6bc190532af646638807b86d
SHA512980e4d9259a3868e1fee062a8fbdd3888eb78e9249f1a6bdfd9da2a46981adbb23c5b2956c31710c409a8bc64cd89125db2c8ccdc52c5428a209b9da8bbaa439
-
Filesize
4.2MB
MD5f71b342220b8f8935abe5ea0b1e5f30c
SHA1a70d41dbc456d548e790af717575b1f83e3f38b5
SHA256dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f
SHA512d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f
-
Filesize
90KB
MD5d84e7f79f4f0d7074802d2d6e6f3579e
SHA1494937256229ef022ff05855c3d410ac3e7df721
SHA256dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227
SHA512ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize152B
MD5d036f3123421a1caec80f80431490908
SHA17ec1593901ee6f4b7e3e9d2e5632e9133856a27c
SHA2569b62f442c3b22f48fdb772bf3411f547af398af3dfc7d406fbb771e21f91a744
SHA512870b8c798f7f11093b07c8c994b7f7db70369322e368583b93fe766a6a93f3669b6f951e55d01b1b4451ee824f3550b9f62fa270831b0bd7ddfb1b133284050a
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize152B
MD5908bfa8a50b120719e8f61006fb09916
SHA18b01086faf0ae97c0cf11c7e50dd502f8823c158
SHA25638efe2c6a1f333930d41bd9c33df409bd91b1e40f3f37a5eb6706bfc064bc482
SHA51225da68dfdb6e705a6b4b038b5fa207c8d2f5687af70bcfa32cecb51ddd5e861409eae90993b0e2710395b200b563444962b7823db322b4a33a0d57426f66b107
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State
Filesize935B
MD59ab767017527abd2faf034ebf7687a4b
SHA15bf7a71972bd9a1db3fa58b3aecdd7c427dca60e
SHA25664de14b3bd8353dfad0285628e1685062abf9baa9cf2428c3fd745d6c3640eab
SHA512572a601e95d79f6721e21994d7915851aa143a7b8745df4f72eea0eb153bad20a66dd49fa674730a03020cc16c0f33bd2b66fafbc58dee94f3c82c652dc7e80d
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State~RFe5915e0.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
Filesize3KB
MD5163c75b320e9ddc82d7899ffc3ddc7d3
SHA1be42a3fb00e8e771a532622a70cee0277677c514
SHA25629827cb31826a5c1bd0ca0fb43ffebfee6906e0ea99877220b04e182f30513d3
SHA512c8be8e22cfe6ac941c88b228c11658ce7e2b662e2f1e6af165ea12e8ebee3d098f1168d8669b492cadc4a5f16e1ce95bfe5231ae5939b18ba490bdca6ac11fae
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe5912f2.TMP
Filesize3KB
MD5dc9d7ee6c16aed601852a39a12fac244
SHA19f6da4b248493a0e189e93d1332ab1d3a21b79e4
SHA256fd2dfad15a2b77cdad9f198cf0157feb5dbf6d504fb1925c8729715217920bc0
SHA51264a73ceb5a22201ad2380e58b367dfa24ff6059aa804beb323820ece4054cc887792f73eebb8da36d7793ac6a8da961b698710290f1e7a8dcc25ec4041808322
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\e1665a52-26f3-4f33-895b-5c5c07fa51d6.tmp
Filesize8KB
MD5166cfc8bf01b36ab5a33392a0048a92b
SHA14d922a5e330df3cb9227c607573bae1b6ea2f4b1
SHA25679a9e0249f011d6e27cc85a9f9a4cd0c7e88c299fe00f5804489697ecf4e9ba1
SHA512472d79414baf7cf388f28a86e38e26091d801e8923f44146e2b1081f544e2a3ef3680b3643dc25fd968bf21e430c836b649d323b583160204acf494c96a05f95
-
Filesize
522KB
MD5e31f5136d91bad0fcbce053aac798a30
SHA1ee785d2546aec4803bcae08cdebfd5d168c42337
SHA256ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671
SHA512a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6
-
Filesize
113KB
MD575365924730b0b2c1a6ee9028ef07685
SHA1a10687c37deb2ce5422140b541a64ac15534250f
SHA256945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b
SHA512c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
24.1MB
MD5e091e9e5ede4161b45b880ccd6e140b0
SHA11a18b960482c2a242df0e891de9e3a125e439122
SHA256cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b
SHA512fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b
-
Filesize
7.6MB
MD5dbb820772caf0003967ef0f269fbdeb1
SHA131992bd4977a7dfeba67537a2da6c9ca64bc304c
SHA256b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc
SHA512e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec
-
Filesize
634KB
MD5cb264f7d256b42a54b2129b7a02c1ce3
SHA1d71459e24185f70b0c8647758663b1116a898412
SHA256d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83
SHA5124f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e