Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
BootstrapperV1.16 (1).exe
Resource
win10v2004-20240802-en
General
-
Target
BootstrapperV1.16 (1).exe
-
Size
796KB
-
MD5
76639ab92661f5c384302899934051ab
-
SHA1
9b33828f8ad3a686ff02b1a4569b8ae38128caed
-
SHA256
6bb9ad960bcc9010db1b9918369bdfc4558f19287b5b6562079c610a28320178
-
SHA512
928e4374c087070f8a6786f9082f05a866751ea877edf9afa23f6941dfc4d6762e1688bbb135788d6286ec324fa117fc60b46fed2f6e3a4ab059465a00f2ebee
-
SSDEEP
12288:THeLH6iTPSE54sgweI9oaQJj3r+piq+77xOZ+eMm:THeLHdTSEeyoaQJj3Spiq+77xd
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation BootstrapperV1.16 (1).exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Executes dropped EXE 4 IoCs
pid Process 3384 Bootstrapper.exe 3112 node.exe 3372 Solara.exe 5756 node.exe -
Loads dropped DLL 13 IoCs
pid Process 3588 MsiExec.exe 3588 MsiExec.exe 1764 MsiExec.exe 1764 MsiExec.exe 1764 MsiExec.exe 1764 MsiExec.exe 1764 MsiExec.exe 4376 MsiExec.exe 4376 MsiExec.exe 4376 MsiExec.exe 3588 MsiExec.exe 3372 Solara.exe 3372 Solara.exe -
resource yara_rule behavioral1/files/0x00070000000241a1-5944.dat themida behavioral1/memory/3372-5974-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5975-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5976-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5973-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5984-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5997-0x0000000180000000-0x0000000180F3A000-memory.dmp themida behavioral1/memory/3372-5999-0x0000000180000000-0x0000000180F3A000-memory.dmp themida -
Blocklisted process makes network request 2 IoCs
flow pid Process 43 4432 msiexec.exe 45 4432 msiexec.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 440 pastebin.com 442 pastebin.com 449 pastebin.com 29 pastebin.com 30 pastebin.com -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 249 api.ipify.org 229 api.ipify.org 231 api.ipify.org 232 api.ipify.org 234 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3372 Solara.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\License msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\History.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\end-of-stream.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\move-file.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks-proxy-agent\dist\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\smart-buffer\typings\utils.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\installed-package-contents\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\ltr.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\metadata.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-fund.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\duplex.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-star.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\test.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\mode-fix.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpack\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\analyzer.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\promise-spawn\lib\escape.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\bin\cmd.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\brace-expansion\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\unique-slug\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ssri\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\with-owner.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\isexe\mode.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\CODE_OF_CONDUCT.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\tests\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\smart-buffer\build\utils.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\rebuild.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\once\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\make-fetch-happen\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\prefix.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-path\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\typings\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-sized\node_modules\minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\lib\tracker-group.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\build.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.cmd msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\runtime.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\constants.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmfund\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\make-fetch-happen\lib\dns.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\bin\shrinkwrap.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\__init__.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-registry-fetch\lib\auth.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-shrinkwrap.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\.github\workflows\release-please.yml msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\init-package-json\lib\default-input.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\process\test.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\ssri\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\CONTRIBUTING.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\install.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\unique-filename\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\dist\diff.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\postcss-selector-parser\dist\selectors\container.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-run-script.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\logout.js msiexec.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI927D.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC2DC.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI9BB7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9BE7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA3B8.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSIC415.tmp msiexec.exe File created C:\Windows\Installer\e578d30.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC9E3.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI921E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI929D.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSIA3E8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC24E.tmp msiexec.exe File created C:\Windows\Installer\e578d2c.msi msiexec.exe File opened for modification C:\Windows\Installer\e578d2c.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9964.tmp msiexec.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\Bootstrapper.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 31 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Bootstrapper.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4976 BootstrapperV1.16 (1).exe 4976 BootstrapperV1.16 (1).exe 4976 BootstrapperV1.16 (1).exe 4432 msiexec.exe 4432 msiexec.exe 3384 Bootstrapper.exe 3384 Bootstrapper.exe 3384 Bootstrapper.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe 3372 Solara.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4976 BootstrapperV1.16 (1).exe Token: SeShutdownPrivilege 5032 msiexec.exe Token: SeIncreaseQuotaPrivilege 5032 msiexec.exe Token: SeSecurityPrivilege 4432 msiexec.exe Token: SeCreateTokenPrivilege 5032 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5032 msiexec.exe Token: SeLockMemoryPrivilege 5032 msiexec.exe Token: SeIncreaseQuotaPrivilege 5032 msiexec.exe Token: SeMachineAccountPrivilege 5032 msiexec.exe Token: SeTcbPrivilege 5032 msiexec.exe Token: SeSecurityPrivilege 5032 msiexec.exe Token: SeTakeOwnershipPrivilege 5032 msiexec.exe Token: SeLoadDriverPrivilege 5032 msiexec.exe Token: SeSystemProfilePrivilege 5032 msiexec.exe Token: SeSystemtimePrivilege 5032 msiexec.exe Token: SeProfSingleProcessPrivilege 5032 msiexec.exe Token: SeIncBasePriorityPrivilege 5032 msiexec.exe Token: SeCreatePagefilePrivilege 5032 msiexec.exe Token: SeCreatePermanentPrivilege 5032 msiexec.exe Token: SeBackupPrivilege 5032 msiexec.exe Token: SeRestorePrivilege 5032 msiexec.exe Token: SeShutdownPrivilege 5032 msiexec.exe Token: SeDebugPrivilege 5032 msiexec.exe Token: SeAuditPrivilege 5032 msiexec.exe Token: SeSystemEnvironmentPrivilege 5032 msiexec.exe Token: SeChangeNotifyPrivilege 5032 msiexec.exe Token: SeRemoteShutdownPrivilege 5032 msiexec.exe Token: SeUndockPrivilege 5032 msiexec.exe Token: SeSyncAgentPrivilege 5032 msiexec.exe Token: SeEnableDelegationPrivilege 5032 msiexec.exe Token: SeManageVolumePrivilege 5032 msiexec.exe Token: SeImpersonatePrivilege 5032 msiexec.exe Token: SeCreateGlobalPrivilege 5032 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeSecurityPrivilege 2264 wevtutil.exe Token: SeBackupPrivilege 2264 wevtutil.exe Token: SeSecurityPrivilege 4344 wevtutil.exe Token: SeBackupPrivilege 4344 wevtutil.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3372 Solara.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3672 firefox.exe 3112 node.exe 5756 node.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4976 wrote to memory of 5032 4976 BootstrapperV1.16 (1).exe 95 PID 4976 wrote to memory of 5032 4976 BootstrapperV1.16 (1).exe 95 PID 4432 wrote to memory of 3588 4432 msiexec.exe 100 PID 4432 wrote to memory of 3588 4432 msiexec.exe 100 PID 4432 wrote to memory of 1764 4432 msiexec.exe 101 PID 4432 wrote to memory of 1764 4432 msiexec.exe 101 PID 4432 wrote to memory of 1764 4432 msiexec.exe 101 PID 4432 wrote to memory of 4376 4432 msiexec.exe 102 PID 4432 wrote to memory of 4376 4432 msiexec.exe 102 PID 4432 wrote to memory of 4376 4432 msiexec.exe 102 PID 4376 wrote to memory of 2264 4376 MsiExec.exe 103 PID 4376 wrote to memory of 2264 4376 MsiExec.exe 103 PID 4376 wrote to memory of 2264 4376 MsiExec.exe 103 PID 2264 wrote to memory of 4344 2264 wevtutil.exe 105 PID 2264 wrote to memory of 4344 2264 wevtutil.exe 105 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 4100 wrote to memory of 3672 4100 firefox.exe 111 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 PID 3672 wrote to memory of 3772 3672 firefox.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
cURL User-Agent 5 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 449 curl/8.4.0-DEV HTTP User-Agent header 450 curl/8.4.0-DEV HTTP User-Agent header 444 curl/8.4.0-DEV HTTP User-Agent header 447 curl/8.4.0-DEV HTTP User-Agent header 448 curl/8.4.0-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.16 (1).exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.16 (1).exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 7C24467D78088A9770306B6618CAC1B92⤵
- Loads dropped DLL
PID:3588
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F360A2E9302317022582AB1369854FAA2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 04223F5228A103B0C9C81B10A158B18F E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a52d9b60-0588-4021-bddc-1f0977aa9bfa} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" gpu3⤵PID:3772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2424 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae4cab10-8b79-47c9-903e-1b261f5c4ac1} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" socket3⤵PID:3456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2952 -childID 1 -isForBrowser -prefsHandle 2944 -prefMapHandle 2940 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae3c68a9-de00-472b-bb51-01ec9db913ec} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:5092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3684 -childID 2 -isForBrowser -prefsHandle 3608 -prefMapHandle 3588 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc0c7e42-326d-4146-b54b-1b2e60806044} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:4712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4808 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4804 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1c1da60-3e83-48e3-963d-673f9731a64a} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" utility3⤵
- Checks processor information in registry
PID:5484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 3 -isForBrowser -prefsHandle 5452 -prefMapHandle 5456 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec9ac381-297b-45e0-9765-64d842ac976d} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:6000
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 4 -isForBrowser -prefsHandle 5396 -prefMapHandle 5444 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc2c0571-986e-4c54-ab48-e95413a30a49} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:6008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5808 -childID 5 -isForBrowser -prefsHandle 5480 -prefMapHandle 5600 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f223c54f-a4b3-4c59-b449-e0118866c2d2} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:6044
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5136 -childID 6 -isForBrowser -prefsHandle 3492 -prefMapHandle 4688 -prefsLen 30981 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f830455-d43b-41be-a47e-f3648fd7851a} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:6028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6560 -childID 7 -isForBrowser -prefsHandle 6332 -prefMapHandle 6480 -prefsLen 30981 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {820712e5-1a2f-4673-b6bb-39b69ae96322} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:2776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7020 -childID 8 -isForBrowser -prefsHandle 6696 -prefMapHandle 7036 -prefsLen 31031 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fe4a038-f7e0-4634-8493-d0d820e707ac} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:4136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7200 -childID 9 -isForBrowser -prefsHandle 7188 -prefMapHandle 7192 -prefsLen 31031 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb69b53c-56fa-404e-a864-e34a86025b5b} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7388 -childID 10 -isForBrowser -prefsHandle 7396 -prefMapHandle 7400 -prefsLen 31031 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71672340-c0ec-4278-b774-4209268df847} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:5252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8048 -childID 11 -isForBrowser -prefsHandle 8108 -prefMapHandle 4524 -prefsLen 31031 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb6d4f5d-e4c1-44fd-b6d6-c68af7228fa1} 3672 "\\.\pipe\gecko-crash-server-pipe.3672" tab3⤵PID:3948
-
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3384 -
C:\Program Files\nodejs\node.exe"node" -v4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3112
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3372 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 8ac2c7e40d5345d85⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5d07161d5b726febfc513c3362e48f16b
SHA1097d13b38c29fe0aba02ba9720b14a0e35f6f2e4
SHA2568b0ff6641c2b3c51babcd7dd0a99bd0fc3bd96480bb51d4d5324d777cbd4aa3f
SHA512cfe31d1932407cf40774be3913c0c3ae56a91b99f41070bcaff7516d53a8ddfcd6f130f213c08cd1c7069411d5b7c06024fb8cb99fcb5152cb436ba70b749842
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
6KB
MD50e709bfb5675ff0531c925b909b58008
SHA125a8634dd21c082d74a7dead157568b6a8fc9825
SHA256ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67
SHA51235968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd
-
Filesize
2KB
MD5b9e991c0e57c4d5adde68a2f4f063bc7
SHA10cb6b9eb7b310c37e5950bbcaf672943657c94b5
SHA2569c6c900e7e85fb599c62d9b9e4dfd2ea2f61d119dce5ed69ac3a8da828819241
SHA5123bbd31eed55c32435b01fe7356d39749e95f8f49222115ada841e751ad36227e6f427efdc4e8bad36d8ccd37c2e92c01fa67c24c23f52023df8c1e1be1a3b4f6
-
Filesize
1KB
MD5826bd4315438573ba1a6d88ae2a2aa65
SHA13e27986a947e7d10488739c9afb75f96b646c4c5
SHA2560fd31ad69fdcf1e2a94530f9db9c93e96709b690393a14711643123f678ee956
SHA5122e98ba8e57cb0950e45d20365d16e86ad94a60cfd4cf103b7d55dae02de677985d37c0f771e16ae0a628cb3b59adce8a9e1742cffc298f18cb7d935d72536e6d
-
Filesize
1KB
MD571a7656944ffe50cc27ebe02491ae49b
SHA18ebf0f80660d982fc68f00f82855696157e74b10
SHA2566c3d2c892db282317913ce7c340dd2edccd326bcafd18b644b8738144967d6ee
SHA5125b0010b41304e212a22d2c89eff65ce410b000c71c4ab8c7fdba8f549ba0629fe27f37c142058b041fb889bc73e00959ad58f673866ee7d29724687da3c3f320
-
Filesize
4KB
MD574bdccf347345d27fe8a4ac3add99c60
SHA1a2b8a915c86fc750f56a7137860f19ec1182ee21
SHA256d8d1c1d6c387ab67c3f28d78fd0b20b9becd69442db9d3efe110ca464b509c8a
SHA512c2d47efee2a4442be6375d623f46b4c7ee9552c132b9229eb284bdd98629edd02664167805b0af9b3faaa9b1906e9ed0c5e383396d4995cef7051f9a450e1b99
-
Filesize
263B
MD5dd13897ea2eed92695bb7e4e744a9148
SHA1182314d32e789e4f9c29e3150ae392f1630f171c
SHA2569a34fedeb2d269c46ed94e6f13039eb0d16d866dd460ec66fa3acd78122fa9fe
SHA5120b53bc984178336ac516601e72d477d2beeef6936800da17d3a79c153e0036f7428517ebd75d296729f65856c7e07749029f5aa192b2ac071efc4d3e39750a32
-
Filesize
5KB
MD525807a97fbb1fcc42a013abc7d7768c4
SHA1f24d52cbc9144b011def218234ff7b50e7ddcb19
SHA256a3e83594a4ce88997e2e4fc66bc942b17b9d736290ad62560c7f09d6d0989ad0
SHA5128d316b63700126d7c8965a886e9b35a332d3f7e68d28f2264d235c0afad28066f877f25821e1983ddde5f2d5052716cc73338779b41b6f4d1b90ad33dc3e9f24
-
Filesize
10KB
MD5002a1f3e813cc05d9e3cc011f6601628
SHA11690c27457637ec234d6b7658f1b96e547a0eb99
SHA2564d587a5662e20a7bb9bfe6555afe5987e1b80303a819b447394f37a93297ee91
SHA512ea1ad9bcf09a73a10dd1fd8a66daac12f87725e16ad27e7beff6d9fda937579976cd5d7ed6439c4122b16178c3ffdf410d6c7a54918f94bc98fa7950adf3bd54
-
Filesize
1KB
MD57f0a9d228c79f0ee4b89fc6117f1c687
SHA13c10082c1464a6f589aa10cda88285e780ebf857
SHA2565a3659bcc2e47b25ebf9f23f38eb9452a58920bfe4b59410bfa6fe84639a3b99
SHA5127bdd7259bcb8d79aa41777f03d3a3f8a29b60c2d25104072edba9febeb813e12ef78d31573637702decddbaa97d8fec263bc413bd27dd660ded17d644458cbc2
-
Filesize
859B
MD53ed21090e07ef5dd57729a77c4291cb9
SHA17ffe61f87f94a558fabc177cad5c9b90b16481cf
SHA256a4eece6ff6b38bf7ac107323f381cc60500097a9cbdd473f5d5b45e68822cb89
SHA51254de61c6ab428104f9a559ecd3df7868ab7f1b5c8b85a3f658c8dab13d435bd0766c6b48178a1d5bd083b0829f6461158e303538c7d08761b201b17f7c9940b3
-
Filesize
1KB
MD5b90cf71779f72e14be703a4e494e968c
SHA1842f42d9ee581d91ac82a7fa018f61bb3f8ef63a
SHA2561d0a4e941c1504dcd9bc6cfbb77f7b44d93e56a29cba6f2ccebd78d501a51c16
SHA5128db5d9a938f397c11c75c77c0cbe6eb609c5d4f81a590f221163fe3291cd0cb2a6286ba8935c8f8cfdabecec9f7e49a5bfa836dc777e936271fbe0daea7414e6
-
Filesize
1KB
MD5453a9bb10c91e0ec44f305b14e30ce82
SHA173c01b81f34a9978b158df2744ef8c45251d6193
SHA25630b1a43843675f42033fd6c77c19b20ad4344844f0bd5526c586081e93a48fe8
SHA512d81ee5f2394493a5f93918ecae6581f82ee529fbbd257e0dc10ea68f09c39d0d19e3a6b0e9560eb1250d88a9b1f591d6469f28404410b16b580cbe179e37da0f
-
Filesize
1KB
MD50c95e46d0f08bd96b93cfbea66888afc
SHA1dfbb19c79eb0ca7ff2625fb1975a35cf47be378a
SHA25642a7f91883d0c5ce9292dda4e017e1f8664d34b09276d89fb6f3859c29d1ca9b
SHA512fbeb545274e55f0dface8407a563878083e8d2edc16320a31802e7b4c1dbf6d37f20b772c7436cb1810adb524ef86b3378b6b76a35e0967b6cae58340c58d4ad
-
Filesize
434B
MD5e9c758769fec9883d5ce3d30b8ee1047
SHA1f9d3fd64a0196e77965489ce9b81fe4ce3a9ecb1
SHA256bd320a3e9d23249f5f7d3ce72f2fa426e28a6b2704bd2b281d0c92806a1f5223
SHA512e54bbb849368a53c620b65d0e4a847869dea8fbb767f3559315d9e031c11f23df4ac9d746b7883caf3f693c748e1b9c90f8789519891ed179399341cd49dcae2
-
Filesize
224B
MD5866e37a4d9fb8799d5415d32ac413465
SHA13f41478fdab31acabab8fa1d26126483a141ffb6
SHA2564d2f5afc192178c5b0dc418d2da5826d52a8b6998771b011aede7fdba9118140
SHA512766d2e202dd5e520ac227e28e3c359cca183605c52b4e4c95c69825c929356cea772723a9af491a3662d3c26f7209e89cc3a7af76f75165c104492dc6728accc
-
Filesize
14KB
MD515cf9c2f48c7ba6583c59d28908e3e27
SHA119c7718f6a3d0f9dcd4ca692c19718ec29aae092
SHA2565901b32f609ba349351bf7406dbdc0c4c57b77ce6f7215ea67ccca5ac2a28e88
SHA512c063277a59b83dffc085116769475ec5cce1c47c167b9bd2246e8bda04f0ebc2773b5f06e3b44fc5ed057e043f6d33e77741f34d15e22542134e3865574a29be
-
Filesize
2KB
MD5d467bc485eddf6d38278bc6b1dc16389
SHA1e233882de62eb095b3cae0b2956e8776e6af3d6a
SHA2562f25585c03c3050779c8f5f00597f8653f4fb8a97448ef8ef8cb21e65ba4d15d
SHA5122add66b4f2e8ce463449ca8f2eac19363844b6ab159a41b42163028c57f07a4245ebefe759a6f90e8685b5bd239c969fe99366eff89378cb8b92b8a703dacd61
-
Filesize
2KB
MD53b5b76b70b0a549dce72c5a02756d2a8
SHA107786baebb5c52882e28a8bd281c9a36d63dd116
SHA256bdd67333ab62b0bfeb10ecbbb23936db57b743a3eec580a354591fdf63334859
SHA512bb266dfa725421fb26d26fda0f45a5fa5cd832667b05f27ceaf4e7fc1e032aeea8700493cfdd2941c3c38cd166eee1000d2b9ae3ddef375714e25a2027a943a3
-
Filesize
6KB
MD5d50e9637775204f194d629000189f69c
SHA150d1a1725cb273b0a8e30433dabc43d65f55169b
SHA25696900b458b12085ea16f228151439d9a7bae6b5d45248e355ad617f4dc213540
SHA512563a8375e3ab7936162a9d209800f8b41c416c1500fe24de817871c3e5489e8faf5a4dcb7fb239f697a8736432356e60ecf1578d0aafc0de80d6e0ae90c34aad
-
Filesize
1KB
MD53d09ac571e0b6eaf8fdb9806118b6d30
SHA1eb758bb6a7d3e4f32f0fa2f941265678539e74f1
SHA256243d853d4386c4132508ae9a99e5176b25be7f5cb6967bc1bab241f20e937e72
SHA5120207cf364e3eac974cae61ec68fe3975fd1f1eb6150f51293ce67f62dbb0f27a3d9c193101ef282dcd099fc653ca73cd3c875c18e5e266964038e3334697b5b4
-
Filesize
1KB
MD5b4d3859e603602c87a45682862055af0
SHA1e95cb1c14d70be457eba2ce61b2f4e90a13b21b1
SHA25688564234b9eeb2f0fe2cc5d03f617a97eb4802f126bdd21aa223c3c87c02531c
SHA512b17bb8c8b652f27d8037ed60f28b0d19a68e77bcc45d1e2be7dd304c942f6e85570e9720011f983fb8783d670eb66c0c3174d5fd90690b2aa79c2b402adcd00a
-
Filesize
931B
MD5570e06d8ce0167e07a32ba70fdd56795
SHA139dc652dfa419d46d6fed0835444c603c57077f8
SHA25645ebe570483c48b6460767fc4a0bb69e4dee4bf4becc645b0e0627172a30a580
SHA5129c8ddf41b3207016935affce00108d87f176a9e473a01f03f1110456397c88ee2fbaf34f9e497e6cbff2b65c4f4c7f254a5129b4c1eaa2b85fbebffb8fe43777
-
Filesize
2KB
MD5ae157c9a8e70902576c2d8a06dbcde32
SHA10d10ee921436fa5ff5988445cc67676219dfffbe
SHA2564bd92209cb9dacf3e3773e725acb7aaec43ea9e78540324e4d0f73e5ce9adef7
SHA5124c2f31f1f2a297ab6c55a21d58a5c26cad22c1ed1913e7a48605111d217257ae2d9f26ea889e8610e011ba9b9c487c91ecdb4cea3437534faf905e8fb89ba248
-
Filesize
704B
MD5cbd55880a650b56c3d5acddbbdbee9bc
SHA14d354da7ece1c7d5689b8104f3b6f3dcbac7790e
SHA25630fbfaa3840b2f63978ad4bcd7ed8dc24d277b818e4755fe93eda8cb1bc8b74c
SHA512e329a6f6a38dd33bd60334a8dec4a91aa6e7dab28f0893240374ae6a303c12646399d821403e3b80eb51317d1808e6abf30bd91b0bd99951f96815a22ba105c7
-
Filesize
4KB
MD5b1c3d24b92f25989b8aefc7f6aaa91ba
SHA13f69307bd04cc4dfe71cd13616509f443b48f923
SHA2568e16bae14ec63bac9cdbb50572a7b53061fee914712f5e803ff03c44e8845276
SHA5124225c714bec718d7cc59cd2c91a07a77e41cce3ab52502bf9b5b9ccd7d0ce88c040e0a765e5b2c3576ac8f101dc00fff94f8c7ac7586111a545b228831a11ed0
-
Filesize
1KB
MD5436846dd0f4348ac2ee93c9c5eb291e4
SHA1777e9cd400b42dee1199eacfb325876caeaff3cc
SHA256c812eca4b0dee2317cb446124cb27ae8e5b993c8fdd0144886b629ef6ef53fc1
SHA512d261e261bc9d2e5a39a50c6b072e6da995764769abdc4f9f3cf219cc2296c0e45ee194c3f4f431a248fd1d46d90745ad0b576d2fcb24e59d9208804b9c1532d7
-
Filesize
53B
MD5b9f2ca8a50d6d71642dd920c76a851e5
SHA18ca43e514f808364d0eb51e7a595e309a77fdfce
SHA256f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde
SHA51281b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD55ac0462702a125b10cad429f1a29ebe5
SHA19a1f9e04fe156e929ef8edecaf9f11c7a5ee9ae2
SHA256eb6c724328e344f63d7fd7207b89e7c192411d624e69d64859f282cd36bf5bb7
SHA512f44af2ce1137bc7c8f9b54e605c6f08c0f1e56861d539e79bc35f6ccc724f8c5df15ba3611622172c21e57e19a2613cce132f6e3ab3e239fb5263b22b0add5aa
-
Filesize
6.0MB
MD5f97e270545201fc93dae4cb30536ebab
SHA1dc67cea0f14dd51bf66e686c392d36b0f302c943
SHA25698e20e811ecf33cf60c15ec71ee4f54788f2184ebf816d3fd80e496b9601f6ee
SHA51276913b752658ce782ab7abb4482b36bfc814d62fcbaeec73e2d9fef539cdc4f5449a806b8782c105ac8ba96477030b0ff25cdedc40984ad0253dee3bae0b7349
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
4B
MD5754080b347d56581efca8bcc181a9358
SHA131679a0dcec1fc98ee9aca88d551e282515450bf
SHA256a085d3adcb9bb57e375b2772e2c0da88a3a034b0a110a0dab73a1b14066a33ef
SHA512ef9fd09771b9642f1dcb7652990d6ec1d90c420a6998364b57b112f2c291ee0fcd6d79752344c5e1e3e459a68f8dfa3412c563eebea4c11f04afb4e1ac9bfa5a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\activity-stream.discovery_stream.json
Filesize31KB
MD5c31f1042852fe3388bd4caa2a76cea74
SHA180ef81bc61f05a8eb1b502e0b021eddf80ab94d2
SHA2569cac35966012ab2863f505f132efcec46f0ef8a6a7ff17ab5452fea80ecc09d5
SHA512d7a24e31bd72fe71c93497dac1ec2346a45352f91b610b1739971b969b515d3f2c3240f22f7af0755ca1d09946303b17ab720e2767bcb6363982144aa96359af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\cache2\entries\C0FB504EB8D5022AF1CCEBDDE5137444D06410FD
Filesize16KB
MD585729b024061ad3d0e22f654b44301eb
SHA1e4b68bc53afa6534f39801fbdd2c74b41f3f68ab
SHA2568ef03b7bde9f2a8a41f3369ca2b8377ee3835f3f4c0e89d5b6b41d0f230861dd
SHA51268aeb2aa8f89d615ccca6901adbb0ab5080155850f545f2493f6be30025ddb87c95f653e9c714a405df0018c4cadf1c7add71e1c96c7918e3c932e573a6f26b2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\cache2\entries\E449899591A9BC91DFBA673EC0589B51E541A88B
Filesize13KB
MD508236dbd09da044ec63b5a117787ee44
SHA1b9f0031c3f3f691e7507dcf823a65a9a52942fbe
SHA25627142bb2556387a5a4e7ec602a047a9ede5a63f869b4d4ce5b9a4039e9e7e59a
SHA512e931b30f3a07aea6b2a7fe5efff161278acb8cced7322e233fc121db13ba60bc6008e995f657ca644b5ffb5a68655925568900cf827537effee96df6740b91cb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\cache2\entries\F685D6C5B2B5A655F3D7D3DF78BF6F3483EE7349
Filesize20KB
MD5d6b61ba06b531f53865481da1b43ebbd
SHA1090a78ef4962a4810173205c56841f510b5b0b37
SHA2567f0d9387a90f551b48f068f958a17f1e1f1533adf4dbdefb40ff2d941eeebdd5
SHA5120b3d6fbbcddf63782389f686fec9a3c9825a47cd2404384a08d33fad840223e4ff4358ce78718b220b490765e8436ed4f264ab9b530cd21824b6683c632cc02a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\thumbnails\895212477adc792c77f61b22fcd086de.png
Filesize27KB
MD55f0bac3641f532ce173396a73a6ea1bf
SHA11c72dd25facd39225f2045add2dc384163a189c8
SHA256e8e3eae9310ce6e30ef4251e25eff47bcc46d0c06a39d5c04c8ac118f77754de
SHA51212d93be0976066e5280be5cca154fe55857e9e32b976fb26d043977a28ae732708d6f2aae1b3228de35b980701c828fd88577b97bc6afa84cd66f8f022cc7131
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\AlternateServices.bin
Filesize8KB
MD5e57287cb2bd1c6ff176114e5d9c63fbb
SHA1e42ff71b4387a760bb39780176d03df86707b02d
SHA256e278f8158eb483e611397ba428c533393526652b4015bb883453982fca4ef634
SHA512f7c17e1b703f06a91e9a557b6b7c1cd5de42c0c3563fbcd5ef42dbe5f8423cfaa73b9adbf2abedc9f49dfbf83bef0f5084dbb5b5af40bcdd7106c3ad5a49134d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\AlternateServices.bin
Filesize11KB
MD5ef0c1a320cc4343ad54f8a95017b3392
SHA19c792d664933f54c5946e07b751095dfce697f35
SHA256d528625e9e4ed72e647a3177fa8571c4a13b0ef41a6bc30eb6755672fb8235b3
SHA512957edc8cc50763ff7f819566ffe465d11fc992022cead065f3011c37058388764615f98c1c16a90ae94fe45b5b88762ae06509d091af773e273624afa20d5427
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD58ab150df5c38fc465098d395d1a1cb28
SHA1af44ff77a9ea630b2dc545c75b906e21432dafb2
SHA25609cb79985a995c756c85ad6eb8f0caf90c9fd7bd0741c4048a30b5146ae7f959
SHA512bbbaeab7e68c179f21ec625952aa4bc84680f73db60c98c3417b2d79cdb3ab3a15bbec63dead0c5a900f3c252677f117c922b27bc2df2a7d7e87cfb185a876be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD534b3fbfe8b2a4b40fca5cd90656485cc
SHA132a457b485e083d8a600a047b30bf4cab547f04e
SHA256a2e91d328a32b45151c8d8c0fb133e718303e0416cef7e9ceadb6a70af67fe8b
SHA51281e7fe4b01fb489c57d0f4f7ea8d2c52ba9e5a53dfae20410d44b2d2cd3afcf17f15584ae35284d57f50c7b94e1add19db6f42b362b738f57e1127977dc73f63
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp
Filesize14KB
MD550410ead3eca3bcf11ef179749709af1
SHA14e928ae38b7705655edcf0edab511cbbdfa5406c
SHA2563003d12dd3c273e6e99c2832851985b86f951714594b0e3bf607dcb161bd7ca0
SHA512626ac81106aa2b4f6a46c10fb1c6df6dd4c54be49ab448871bc1ced7b668bef0a481a1620d52844ae22db80906831ffaa5dc399d2e3f968c96d28d4aa47a24e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\411dc5ef-cbb7-488f-8fad-9e4902de4c37
Filesize27KB
MD57c39be33c356684b42a5b00ee3426273
SHA1667ef6cf5817091793e4e24ecf6ef14cee709822
SHA25603422399f0825c9a0c6dcf75f9a2ab5e7aa8b56b28f975186854fadb8973c587
SHA512225ec15135f71216a6fc015f165fde56b6531bacb8c1ad0eeac24ffc4f71243b2bc3d7f09e81cd5de1cad793fbfc324809a65d834b2832e4f16df4d7847cfa4f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\4f26d133-105b-405c-90e3-aec7f0b69bec
Filesize982B
MD5614e8a897418750a6d8157dea74ff843
SHA1d1596b1b6587d4a27fafe10c9f04ab502bc0975b
SHA2569121b39df94853d5858049d53073b73631be57944c472c17b1c911e33972cdc1
SHA5120f0b11192a59bab4cc03ad9ba90a47f70a5df6be67a359024f238b69ff659ad5ced973e166cd5f87cf02440b935a6060feb927aff1519d0d119e736d5d644cf5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\d9e2fb7d-c581-408c-8225-e93c0fab4f5c
Filesize671B
MD5b2a16df8b00ce65192feb564a9782ed8
SHA1c113ec8770e61d468d11c63787b70943ecacb079
SHA2566d0cb2ccad51a79b4700f8ce46a76fcf62329c3c3b6328ae7e5c53ac3b44802d
SHA51265784e9d4c97eaedab33a6b83b5e7a1ab060ba903ddb91e6a5103b05b2152e0ba6d07f052a972b71a4ba4af3c26659e917aced5b55914baaecb09bd565b59bda
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD545f75feff4099f33733cfcffabb99c35
SHA1af91d98a1757ebf92ebb989fd65575183bf6fb86
SHA2566d6b37981b8b32ed4369fe5a164d9ab0a68326e965206e7ac7e16962e55a6581
SHA5128862070fe70add7c8b9643c702edd72ac07a3535671a1ae3e37a6469d05d25d19af7eab68df4764677022d6a838a0f178405a6fa1f582e54a465afa02d14f1dd
-
Filesize
12KB
MD5ecd169ade250cd2bb58e5cabfff67f34
SHA1e751b2f975a9f4d00dc6a53ca84fca5d62155b4d
SHA256bd2d04c71431ffb0285bd1052ad9aff1cf3735fb25829b3cb781e22cd6c45d43
SHA512003b852c5fc443689d67117ebed7ceec2cac45fe9fadbad3434fbe6039a6fd9ab694f09c47cf5d097789743e8db7a981226c47de832ca4cc56a0cc9585280275
-
Filesize
16KB
MD5357ba518b0178d1a8641995fdf0eed7a
SHA10b1def293955504fd10c087c97178b44d59ab38b
SHA256edc42aef6d817837effcb09396cf357147e16de901572793e5395bf046fd473c
SHA512759bc5728ad78185d38aaf1ff6a5ba4bf04fd2fbb82cf51df2aefcdcf8e014adb95755739da310a7a1559ff3d5c6f265bf46fef35521c35f1014397a0a189401
-
Filesize
11KB
MD5daa36e80700ee830cdbd67e661cca6d9
SHA1628b1c73f2095064cba52652252ab43a84e60eac
SHA256ba9e62cfd6ed07f59b91d8648c91d073417d1e87f85a831584ad07f3274c69be
SHA5124ee0794442465d1dda996e15ea6d4b5963177e67e2ad4fc93357c12305fe883c0540bc76483be5e5c08f3ed86941f4311335593f05dd2876269e78aaa6b5b106
-
Filesize
11KB
MD503727e640a5263133cd0d8a3872ebd62
SHA167427549f09e0c8d925ac58a5e95c34eb49583d7
SHA2565dbc8ee2ea14f51db554bba478bbf87438918734aae3c45db8920a075431a42f
SHA512871716ab2f7d25b47b51486f9ab53326b255857bffc1036dce9f30a736902d6b099d3fa496dac16c78dd9dc67a687315f05b4736a870723dcbc3534d0d9b25de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ae9f9813411f598bfa0ea910d549d043
SHA1805681f0971283d1afbeb8587b5d30bd4b422107
SHA25673c501fa90ef92ec00768c79827c56b87709a557c9e9d42775b1015cd8227610
SHA5126c741eaea107ddae2b157d1c4f1461f9db1f4918b38948cdc354671ac6704ac13268c371c3c67c5825e1f0428665f7764172e260ed23e423c1d065f3fd75395f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4
Filesize22KB
MD556ca34c0f38aac068bbcf54af16b8fe6
SHA185a4ab845090db897d39329903438df40ea6b8d4
SHA256a47b1887dcbd3a44aa510eeff32cba1394bd22612b6a4c87a8f847f4c3575a18
SHA512798337405ae6d977a4c38520f80eacc9d24e02818d1bcabf1e6908f55cb37c19de728c01781fea514d685a084b5a0f2b3b714c647d9569929507ddeafff13599
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4
Filesize109KB
MD562a6d5f792d55e00647c900910e72f2e
SHA146b9b19324273c524dc66c0895608e81ca18b235
SHA256b593cbf2f57a2419f25e09a7f0940ed8d66d0de7ae1baf6af77dbd82c9b41205
SHA51292e16ca50c0c505fdb6bf8c7a7f962867c01368b275fc5078093c2a8f5db0b8fe00fc6728cb1b9c425049d4cdbee2b78de14b78b18553f06757055467239e96b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5872702d6c9c12f8a4cb43befbcaebbf5
SHA1132424d0af70d0fcc2c01a902bc676cae3ceba0e
SHA256be7f07e72881f2ba683426ecb4ad7ea3064b8421bbacc681efe95342f82f9a11
SHA512d6e74e5e02098954da2bf00a07654a8e2165988af307c02e34ae19d0fcd9e05d4df1e9e9bd60e586c732615c051e6a4fba05ec2e3c938ea1d7dba8b311dc3f4d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4
Filesize108KB
MD5b56f85f27c4aebf3797c928c1bc450d5
SHA12e579d23fc2cfb77fda0fee12ba318a3bd315150
SHA2564c191fcd025f486903307b84a84098c1cf07ef9874d16113fb006cd1efc7d28d
SHA51259c319b44b71d43801e07b4542988e0d3bfdc91638c826ae3cad64606f4a3b8a6eb7cc25744583671f07b49b6fb736b13021a6485938771b2e10a8d92ff7f29b
-
Filesize
796KB
MD576639ab92661f5c384302899934051ab
SHA19b33828f8ad3a686ff02b1a4569b8ae38128caed
SHA2566bb9ad960bcc9010db1b9918369bdfc4558f19287b5b6562079c610a28320178
SHA512928e4374c087070f8a6786f9082f05a866751ea877edf9afa23f6941dfc4d6762e1688bbb135788d6286ec324fa117fc60b46fed2f6e3a4ab059465a00f2ebee
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec