Analysis
-
max time kernel
835s -
max time network
839s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
26-10-2024 09:01
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1nmRFKQi2vm4vfHpmGZ4_Xitr_aTtZuGC/view
Resource
win10ltsc2021-20241023-en
General
-
Target
https://drive.google.com/file/d/1nmRFKQi2vm4vfHpmGZ4_Xitr_aTtZuGC/view
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation 7zFM.exe Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation Bootstrapper_premium.exe Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation Bootstrapper_premium.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 14 IoCs
pid Process 4644 7z2408-x64.exe 2308 7zFM.exe 2268 Bootstrapper_premium.exe 2420 Solara.exe 2840 Bootstrapper_premium.exe 1156 Solara.exe 3136 Solara.exe 3924 node.exe 656 Solara.exe 3596 node.exe 1068 Solara.exe 4692 node.exe 4476 Solara.exe 388 node.exe -
Loads dropped DLL 27 IoCs
pid Process 3548 Process not Found 2308 7zFM.exe 4236 MsiExec.exe 4236 MsiExec.exe 3084 MsiExec.exe 3084 MsiExec.exe 3084 MsiExec.exe 3084 MsiExec.exe 3084 MsiExec.exe 1660 MsiExec.exe 1660 MsiExec.exe 1660 MsiExec.exe 4236 MsiExec.exe 2140 MsiExec.exe 2140 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 1468 MsiExec.exe 3560 MsiExec.exe 2140 MsiExec.exe 3136 Solara.exe 656 Solara.exe 1068 Solara.exe 4476 Solara.exe 4476 Solara.exe -
resource yara_rule behavioral1/memory/3136-3760-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/3136-3761-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/3136-3762-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/3136-3763-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/3136-3765-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/656-3767-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/656-3769-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/656-3770-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/656-3768-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/656-3771-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/1068-3774-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/1068-3773-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/1068-3775-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/1068-3776-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/1068-3777-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/4476-3779-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/4476-3781-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/4476-3780-0x0000000180000000-0x000000018109D000-memory.dmp themida behavioral1/memory/4476-3782-0x0000000180000000-0x000000018109D000-memory.dmp themida -
Blocklisted process makes network request 2 IoCs
flow pid Process 168 4732 msiexec.exe 170 4732 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 4 drive.google.com 176 pastebin.com 230 pastebin.com 228 pastebin.com 232 pastebin.com 3 drive.google.com 5 drive.google.com 175 pastebin.com 188 pastebin.com 222 pastebin.com 223 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3136 Solara.exe 656 Solara.exe 1068 Solara.exe 4476 Solara.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7z2408-x64.exe File created C:\Program Files\nodejs\node_modules\npm\man\man7\scripts.7 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\package-json\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\retry\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\themes.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-root.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-doctor.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\node_modules\minimatch\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\npm-usage.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\cli\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\man-target.js msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 7z2408-x64.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\ua.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\ca\verify\signer.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\debug\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npmlog\lib\log.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\cmp.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\inflight\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-restart.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\dist\corepack.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-lambda\test.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\nopt\lib\nopt.js msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 7z2408-x64.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\lib\request.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\sigstore_common.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\extract.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\agentkeepalive\lib\agent.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\install.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-correct\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\plumbing.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\minimatch\minimatch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\safe-buffer\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-owner.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\hosted-git-info\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\logout.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\list.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\login.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\encoding.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\styles.js msiexec.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 7z2408-x64.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\unpublish.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\star.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\spin.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\lib\_stream_readable.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-sized\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\jsonparse\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\has-flag\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\lib\streams.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\bin-target.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\completion.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\validators.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\audit.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\system\has-flag.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\util-deprecate\History.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\access.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\yarn-lock.js msiexec.exe -
Drops file in Windows directory 31 IoCs
description ioc Process File created C:\Windows\Installer\e59bd20.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC358.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF9A1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC453.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICC18.tmp msiexec.exe File created C:\Windows\Installer\e59bd1c.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC906.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC0C7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICCE6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD64.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFC32.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE56.tmp msiexec.exe File opened for modification C:\Windows\Installer\e59bd1c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICB79.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID29E.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSIC0F7.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSICB2A.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICB99.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICCB6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC483.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICC28.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC087.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSID2CE.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSICBB9.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z2408-x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4956 ipconfig.exe 1116 ipconfig.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe -
Modifies registry class 54 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip.dll" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2408-x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip32.dll" 7z2408-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2408-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2408-x64.exe Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 491928.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 3640 msedge.exe 3640 msedge.exe 532 msedge.exe 532 msedge.exe 1536 identity_helper.exe 1536 identity_helper.exe 1116 msedge.exe 1116 msedge.exe 4304 msedge.exe 4304 msedge.exe 4516 msedge.exe 4516 msedge.exe 4516 msedge.exe 4516 msedge.exe 2972 WMIC.exe 2972 WMIC.exe 2972 WMIC.exe 2972 WMIC.exe 2268 Bootstrapper_premium.exe 2268 Bootstrapper_premium.exe 2268 Bootstrapper_premium.exe 4732 msiexec.exe 4732 msiexec.exe 2308 7zFM.exe 2308 7zFM.exe 2420 Solara.exe 2420 Solara.exe 2308 7zFM.exe 2308 7zFM.exe 2840 Bootstrapper_premium.exe 2840 Bootstrapper_premium.exe 2840 Bootstrapper_premium.exe 4732 msiexec.exe 4732 msiexec.exe 2308 7zFM.exe 2308 7zFM.exe 1156 Solara.exe 1156 Solara.exe 2308 7zFM.exe 2308 7zFM.exe 3136 Solara.exe 656 Solara.exe 656 Solara.exe 1068 Solara.exe 1068 Solara.exe 4476 Solara.exe 4476 Solara.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4480 OpenWith.exe 2308 7zFM.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 676 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
pid Process 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2308 7zFM.exe Token: 35 2308 7zFM.exe Token: SeSecurityPrivilege 2308 7zFM.exe Token: SeIncreaseQuotaPrivilege 2972 WMIC.exe Token: SeSecurityPrivilege 2972 WMIC.exe Token: SeTakeOwnershipPrivilege 2972 WMIC.exe Token: SeLoadDriverPrivilege 2972 WMIC.exe Token: SeSystemProfilePrivilege 2972 WMIC.exe Token: SeSystemtimePrivilege 2972 WMIC.exe Token: SeProfSingleProcessPrivilege 2972 WMIC.exe Token: SeIncBasePriorityPrivilege 2972 WMIC.exe Token: SeCreatePagefilePrivilege 2972 WMIC.exe Token: SeBackupPrivilege 2972 WMIC.exe Token: SeRestorePrivilege 2972 WMIC.exe Token: SeShutdownPrivilege 2972 WMIC.exe Token: SeDebugPrivilege 2972 WMIC.exe Token: SeSystemEnvironmentPrivilege 2972 WMIC.exe Token: SeRemoteShutdownPrivilege 2972 WMIC.exe Token: SeUndockPrivilege 2972 WMIC.exe Token: SeManageVolumePrivilege 2972 WMIC.exe Token: 33 2972 WMIC.exe Token: 34 2972 WMIC.exe Token: 35 2972 WMIC.exe Token: 36 2972 WMIC.exe Token: SeIncreaseQuotaPrivilege 2972 WMIC.exe Token: SeSecurityPrivilege 2972 WMIC.exe Token: SeTakeOwnershipPrivilege 2972 WMIC.exe Token: SeLoadDriverPrivilege 2972 WMIC.exe Token: SeSystemProfilePrivilege 2972 WMIC.exe Token: SeSystemtimePrivilege 2972 WMIC.exe Token: SeProfSingleProcessPrivilege 2972 WMIC.exe Token: SeIncBasePriorityPrivilege 2972 WMIC.exe Token: SeCreatePagefilePrivilege 2972 WMIC.exe Token: SeBackupPrivilege 2972 WMIC.exe Token: SeRestorePrivilege 2972 WMIC.exe Token: SeShutdownPrivilege 2972 WMIC.exe Token: SeDebugPrivilege 2972 WMIC.exe Token: SeSystemEnvironmentPrivilege 2972 WMIC.exe Token: SeRemoteShutdownPrivilege 2972 WMIC.exe Token: SeUndockPrivilege 2972 WMIC.exe Token: SeManageVolumePrivilege 2972 WMIC.exe Token: 33 2972 WMIC.exe Token: 34 2972 WMIC.exe Token: 35 2972 WMIC.exe Token: 36 2972 WMIC.exe Token: SeDebugPrivilege 2268 Bootstrapper_premium.exe Token: SeShutdownPrivilege 2844 msiexec.exe Token: SeIncreaseQuotaPrivilege 2844 msiexec.exe Token: SeSecurityPrivilege 4732 msiexec.exe Token: SeCreateTokenPrivilege 2844 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2844 msiexec.exe Token: SeLockMemoryPrivilege 2844 msiexec.exe Token: SeIncreaseQuotaPrivilege 2844 msiexec.exe Token: SeMachineAccountPrivilege 2844 msiexec.exe Token: SeTcbPrivilege 2844 msiexec.exe Token: SeSecurityPrivilege 2844 msiexec.exe Token: SeTakeOwnershipPrivilege 2844 msiexec.exe Token: SeLoadDriverPrivilege 2844 msiexec.exe Token: SeSystemProfilePrivilege 2844 msiexec.exe Token: SeSystemtimePrivilege 2844 msiexec.exe Token: SeProfSingleProcessPrivilege 2844 msiexec.exe Token: SeIncBasePriorityPrivilege 2844 msiexec.exe Token: SeCreatePagefilePrivilege 2844 msiexec.exe Token: SeCreatePermanentPrivilege 2844 msiexec.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 2308 7zFM.exe 2308 7zFM.exe 2308 7zFM.exe 2308 7zFM.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe 532 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4644 7z2408-x64.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe 4480 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 532 wrote to memory of 3448 532 msedge.exe 80 PID 532 wrote to memory of 3448 532 msedge.exe 80 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3976 532 msedge.exe 81 PID 532 wrote to memory of 3640 532 msedge.exe 82 PID 532 wrote to memory of 3640 532 msedge.exe 82 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 PID 532 wrote to memory of 4544 532 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
cURL User-Agent 6 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 238 curl/8.9.1-DEV HTTP User-Agent header 242 curl/8.9.1-DEV HTTP User-Agent header 244 curl/8.9.1-DEV HTTP User-Agent header 248 curl/8.9.1-DEV HTTP User-Agent header 249 curl/8.9.1-DEV HTTP User-Agent header 235 curl/8.9.1-DEV
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/1nmRFKQi2vm4vfHpmGZ4_Xitr_aTtZuGC/view1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb65da46f8,0x7ffb65da4708,0x7ffb65da47182⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:82⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵PID:1132
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7f4d25460,0x7ff7f4d25470,0x7ff7f4d254803⤵PID:2424
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:12⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:12⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:12⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7092 /prefetch:82⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2132 /prefetch:82⤵PID:3712
-
-
C:\Users\Admin\Downloads\7z2408-x64.exe"C:\Users\Admin\Downloads\7z2408-x64.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7216 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:12⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:12⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7408 /prefetch:12⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,16599994178094635542,5139555578366947766,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7640 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3704
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1932
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4480
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:2816
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
PID:2216
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4684
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Bootstrapper_premium.rar"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\7zO40902349\Bootstrapper_premium.exe"C:\Users\Admin\AppData\Local\Temp\7zO40902349\Bootstrapper_premium.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵PID:456
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4956
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵PID:1416
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO409CD3AB\Bootstrapper_premium.exe"C:\Users\Admin\AppData\Local\Temp\7zO409CD3AB\Bootstrapper_premium.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2840 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵PID:4044
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:1116
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵PID:4916
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 875CB3024D34E66EAF0A3C3EBFCCEB2D2⤵
- Loads dropped DLL
PID:4236
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E6BC0DE45E58AFAED71C799CC932CDAE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3084
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2AEA8BF01BC41D4897EA0C72E0FEA4BF E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1660 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
PID:5032 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:4140
-
-
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 17B16D8E55762EAF1AD5325BDA6D926B2⤵
- Loads dropped DLL
PID:2140
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3593246B0CD075D914595D38D4BDD9342⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9825332C8058AC9B2841033558D7F9D1 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3136 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" d281acedb1a8488a2⤵
- Executes dropped EXE
PID:3924
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:656 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" e1fdc3c455e94db42⤵
- Executes dropped EXE
PID:3596
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1068 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 974d4780d9dc40452⤵
- Executes dropped EXE
PID:4692
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4476 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" afc546d1debf402a2⤵
- Executes dropped EXE
PID:388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5de1d345ad061b177293d0ceac5dfff63
SHA1adca0606ef4f229575e9eac5cf7e5db60547aa26
SHA256bc90a7df3bca775952a83be2b08d282e8736bb170c1aa6d6d29fa4f7065116ab
SHA51248548c7cb0622dcee819732359504d3e5e7c9782fb97a24578d6f1aaa4e151291e609a7c98924548a1f1a68b81cc6049ab499e7f3cb05f35515709687aaf64b8
-
Filesize
215KB
MD512b5adf0b65c86c624a3ac7f69c512b4
SHA1f308edaf14e42a60252170cebd4c6bc4ca6a1c76
SHA256535f6b87e0e9bc0634637d276e17b753eb179c842df97e6189bf8964e069fb65
SHA5125387747471d0f4a739b594ac81a1a899c382918463c5d6dec2dd3a8136265d03972a38285b809678daadfece1a02bbc5cdcbebe02c8681c5580d0406990faebc
-
Filesize
99KB
MD5d346530e648e15887ae88ea34c82efc9
SHA15644d95910852e50a4b42375bddfef05f6b3490f
SHA256f972b164d9a90821be0ea2f46da84dd65f85cd0f29cd1abba0c8e9a7d0140902
SHA51262db21717f79702cbdd805109f30f51a7f7ff5f751dc115f4c95d052c5405eb34d5e8c5a83f426d73875591b7d463f00f686c182ef3850db2e25989ae2d83673
-
Filesize
1.8MB
MD51143c4905bba16d8cc02c6ba8f37f365
SHA1db38ac221275acd087cf87ebad393ef7f6e04656
SHA256e79ddfb6319dbf9bac6382035d23597dad979db5e71a605d81a61ee817c1e812
SHA512b918ae107c179d0b96c8fb14c2d5f019cad381ba4dcdc760c918dfcd5429d1c9fb6ce23f4648823a0449cb8a842af47f25ede425a4e37a7b67eb291ce8cce894
-
Filesize
963KB
MD5004d7851f74f86704152ecaaa147f0ce
SHA145a9765c26eb0b1372cb711120d90b5f111123b3
SHA256028cf2158df45889e9a565c9ce3c6648fb05c286b97f39c33317163e35d6f6be
SHA51216ebda34803977a324f5592f947b32f5bb2362dd520dc2e97088d12729024498ddfa6800694d37f2e6e5c6fc8d4c6f603414f0c033df9288efc66a2c39b5ec29
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
Filesize
152B
MD5843402bd30bd238629acedf42a0dcb51
SHA1050e6aa6f2c5b862c224e5852cdfb84db9a79bbc
SHA256692f41363d887f712ab0862a8c317e4b62ba6a0294b238ea8c1ad4ac0fbcda7a
SHA512977ec0f2943ad3adb9cff7e964d73f3dadc53283329248994f8c6246dfafbf2af3b25818c54f94cc73cd99f01888e84254d5435e28961db40bccbbf24e966167
-
Filesize
152B
MD5557df060b24d910f788843324c70707a
SHA1e5d15be40f23484b3d9b77c19658adcb6e1da45c
SHA25683cb7d7b4f4a9b084202fef8723df5c5b78f2af1a60e5a4c25a8ed407b5bf53b
SHA51278df1a48eed7d2d297aa87b41540d64a94f5aa356b9fc5c97b32ab4d58a8bc3ba02ce829aed27d693f7ab01d31d5f2052c3ebf0129f27dd164416ea65edc911c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\89bf13c4-f8c9-4880-855b-302548165e3f.tmp
Filesize5KB
MD516564cb6510469fe54bf72b5a9aba3bc
SHA1b7490b573af9b69b528f22b5cd2c3dfe7bb3d8eb
SHA256a9f31c7d0d1fe5bfe6b0b9be13038749043a13c70c6e14e833a09319e0757f62
SHA5128ee9a3c5b13369c8a619c75cdf6d0fcd784fab36a2de5cac3760a5328373c877424b20fb589a5fe97517b92c65f8b30a58f49f478940c3399a134b9ab4aab207
-
Filesize
229KB
MD5441484a6ce387f25b38f7bb1a9a863f8
SHA15c5fdbf6169094b0706ded8ab5c2412991435a2f
SHA256381532d324ea1e5b113cac2d6b92764a365911d69f103260dcc1a27baba5e959
SHA5128f6a5c2c578cd8634efc80fb6bf5be824b3fa404872ba63427ee9c3d8e4363df37e1f2b2c9b428fab0beb84e06e20406ede864c1d65a80e957448c0f6067232c
-
Filesize
1KB
MD5d452a168f0ec0d30983af1e82ca1e97a
SHA19066bced96c66a8c357552c2694532854d64f58f
SHA25640d7e16bbdce9d66e243fe9d78609dfb8f6b2150681b5ee5e17c9517ad05587a
SHA5129fd1438870a6c25ed5b6e2408b67925b7b150a6f492c860241ec9b80cbce0b5f783ad5c506fb34d35d5617ced10c6cd0af3b4e7a9b3817bef50d876d86cc0df2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD504575a408f4a785c899337866c195820
SHA1157dbb077a42b30664ed19a83f728a2e655194fa
SHA256f04f41ac2b1d4bf06f44fbb9c9103016d7723bc09b313e8e8453fcc82dcb2053
SHA5122f79da7cb938ec5410d934838ae789ec6263e74610e50976751e952ada5a3cb9ca9c85431f5d2ac3bffb782bd281a3ed46453976f58a216c02d34ec2553d3833
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD537443b50fbf948e3787bdddbf0be2271
SHA1f56d6bf79ef49abc00002078c4ef136f36d66cbe
SHA25685c26add7c8b07fef0578c0ec13257c007a76b8006223d1df6bd1fc4729ae5d3
SHA512260e90e5684885aac8e5c5605220673f7b0aa4ab8df70acccd0526bfbd3df0d778a4f0e8e13662b7327fb4b1fe5ed6aba78500325ccd10ada0450cd9b312e5ab
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD54ddf6717004d2d835ee8ecb788fd568f
SHA1220d05d2af02e8e9a454ac32b55446032a9a5590
SHA2567d26a9a6688c3bedd1ce28ada087a5fe79e2a44e7d90631ca97531eda5166d27
SHA512acca9dafc89797ea5d70085e654ca9790cd3f4c1c0fa24de570c9c4dd9979650cb433ce585ad0552c9d86b660421e470f47b04727f6cfe01ef87810932b92dc4
-
Filesize
4KB
MD54fc694e5eea6a6978d49fb6e61677a54
SHA1a3e5778b9945c019ad3efa0047f8ab5edb39b14b
SHA256c20932cc2766c546caaa36eed5fdd035eb09ff74c03ea8f68aab0e6178cd0d5a
SHA512e3feabe13decb45df5e6650a1c4394522f6047323a37763351197adf1c6fb03e351c304d8ac43a265211aa378d5b58ab3d1d37dc29e1bce5eb1f66be8c205618
-
Filesize
3KB
MD5e812d9ef20a1f838db947ba7509127c5
SHA136b8008cfafadb0d6951fe7e6872f00c53a0a789
SHA256d06c07080a32784bce7610d8a1e80c2142fdef0b110bb93c83012b657126c2cd
SHA5129ff9fb3083b51a331ae1aa574fed6b6266650314482f773e629c2a01eb38d0be1949f07d25b8f4f173c1b6b379810c48d9158e40999ec50fbe49c8005b4d9e54
-
Filesize
4KB
MD53dbf2fa8488d6ad3f50cbd9dda43938f
SHA1d19749653e8270e3800269bfb07ad2a10f0a5de6
SHA256c95d45ee9cadb66e421153fe94f78928b88fddd2cd44d90c608095e4eb68a2e7
SHA51237422af7c9c311f8abdecaeff95f699f3d5580103d7473b56d3297a4da6cf2ccfbf9082bbf4f801623463eb26ce4c52499837c15da9a28f44b1489482d470bad
-
Filesize
4KB
MD56027ec3963135491448798d2eb2678e5
SHA1d71237107cf545f9ebe15fd7cae7e29b2e2473a9
SHA2565ee20893e3d870fc328874b182f39481085f1933603c3092f0ef9d6989fd8f3e
SHA5124bbfa7deed3de7053bc6b16496d5eeba527cda3a86cb1c4818309dc1f47dd238143d4d3fa4383943ed29ad6d6f836b5e5f3e89a4d7c905a2967c0f66160242aa
-
Filesize
4KB
MD5637dc35291d0afddc7ac7f2eb190ef99
SHA1a651ab95c6664095b97f2727b68e4bca7d58d43c
SHA25658c680b044d2dfbffa4d900ca9954f6fb6421d83b50918b869f73825ac26f2f4
SHA5126b312abab16853ed770bc15a61ba764be6500f47acab873d8293e8bf175ee3c15c046271ab94c35ea05066ecf48a2e465af4e086b994b77bf7a80f56192b97cf
-
Filesize
6KB
MD5352925b685223f7e54147067461094fa
SHA1cae5038a444cf9b31a13fdb745ff35f0b55ebf79
SHA2563aa828c3d8541c2b57a460e0b3ae99755136b8763844fffcff5102fa55b26b7b
SHA5123127c91fbd522b47ba545e33642c44da5764b8322f030f407d74d7cfe5c0585d95a62d50d5cc65dd84c9788fdb5743e99a12e198f94713df0aacc773dc1745ba
-
Filesize
6KB
MD51712d16f7e5f26ee9f527254bd1c8d26
SHA1eda33f7302a86fadf3404067abbdb8369592c5df
SHA256a0d8fe67cfdd3eaaf3d09c8bbe9025992ba59cba22fce45bcd0c73866de3540b
SHA5126b694da31bd3ed383b91025315785306961413a36550f9f011da76d17f46fd9aa02fa43c9d5ae0afcc327edafb5db7b29ad11543ec7c905a81d8a6c164d0209a
-
Filesize
6KB
MD5aa08208413c6129fda4aad209ff2b614
SHA1b62ee21eab9af8c7c71df10b86996478452eeda0
SHA2564083266fc80eb970a2dd1efddb1ba53138c38606f90cd8504041cfaed48af9c2
SHA51235102fc2ff160240d40a3790a5adbc217e978ed1457d99ee3f01b3e012c0ff822565c14ae8bf5a1cb08a678376493e0e4580d914ecbff440d6e430862a3532cb
-
Filesize
7KB
MD5db42fd0b58a44e86c21ce609339c36fe
SHA1eea117e0aadfaf7dbcbd71d0c34a14a69be7524e
SHA25632b4e5b287ef082792fa9acd553e9ab791f582929780ced913cf7fb91aff6bb3
SHA512249021da6b713da234766df5ea143ad3a41fd8419ceecfb007e5a35bab61c6a9223483e45bea724d047f4d12671867a943cf77119297f115a7a6b5bd444bc8ce
-
Filesize
7KB
MD55d08f7b7c6531deb3c9a42f55f0b1905
SHA10cae0e7ec070f19f7360c65f361b859e8f3bc6d4
SHA25697a85d7282d8ba7ed48c3cc69c3afd5ef5eb1c18ca0a3e124207228dc1b8ac8a
SHA512fa8313a2dec1fa4ad03b361b52806457058ae456bc5b673e2d414c6e89b4cf1a5607c9d8f875c57d1244e33b84277004542936bd8c0c12f0c83eb054265d2eca
-
Filesize
24KB
MD5952a6e3cbc50f011cf2f04c9470080ff
SHA1a0d6a2509af73e523c970f6e4351861bde63d6db
SHA256faa79ba7dfd140106187ab50f14aa7cca13650f94f796419bc0a44d7a2b79d5f
SHA5127955092a6086f05268e4b0f88648d9275020b6cad83f81c90eac5a7cd994cc243b8dfab579d4335db62f3577fd2d8a7fbefcad6cc615e2bcf1d014115056cde4
-
Filesize
24KB
MD574d9eb5260fef5b115bec73a0af9ac54
SHA118862574f0044f4591a2c3cf156db8f237787acf
SHA2567d7e7b38664d625a0bbffbcb7882b175709e92987bf9da113c4745fafbbc361d
SHA512b85917201b1d4b4542a4424ce40ddd083ddbd0e230e1931fe6f7cdd2aa3d8a0eec8daa743ddc5467f0a92da5594144c602081d941b216ca9cafdfd3c150d32d2
-
Filesize
1KB
MD5fc162bed892d73b668e040978c8a3ff9
SHA1855dfe90f3bda3de2b8346b04270932a32dc7072
SHA256d642b4357be42760cd30169aad4bae55db56f434a600846986052e6f7004e34f
SHA512aba8f6ca6708e72e4b286a536d92be9d1c8473d715fb17ce088987a1e76512f92e9eedd732332573253f021baf86ec3493e729659287a4b612c1ad284f57bd70
-
Filesize
1KB
MD52e4482eed8899e31d35464af54f4048f
SHA194f12f72a98de5994de13aaeac87d781c7ce1103
SHA256f4c36b75d149fb7cafe56f202a1285fdfe65413ea4deb0305b5763393d4bc748
SHA512afa18cfc8e865f5c39b8fa1c37d3a08c035b345edb87ae2523d59223f1a96f9a9f45cc2d7bbb6d8a80fe2aee6bfc839b2972f85fdc0369418f4edadaca3e1ac2
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5db2bb0ed554b5fd7ad2331e591f67603
SHA17d4456af2f6f952621a36f1bf76c31aad7d81efa
SHA2562e1ea3ef506be6130a20f8b646f7306e3317a521a3e4e9984c70f62ebcbf93b6
SHA512a2115d00c79ff3e5da22705cafc46b2ebed028c5cff268f876a8f97725478b3a8edff9acd668a69643eae7280f4df9d4027295a72771a83b2a587757b7a76391
-
Filesize
11KB
MD5be2606e44b32391cfb30143805a1225a
SHA1195fccb0a160ffe4f7d5086268a181513e10c75a
SHA25682689d1a1dce3a26a1b5db06f0acfe96a58d223fd9f2634a157c84da93541c0f
SHA5129e27fffdde229b5f65a090cd50f29c5d3c07f86286c2ada90e0e129d1f735a7e154a6b865705a89dcb249f3d75682bbb381cc9607116c2960f3d0c94dfa1d114
-
Filesize
11KB
MD524feb0e7c2628f07c540e6dee8050566
SHA18049ad9da7c06f2fed493e9b6961b20d69759b05
SHA2560ddb82f0e1f8bf198cd30f45e0050dcd2323dfb8384e6ad5df77205295177aed
SHA5122bfd18ec507ce22a287884a04d1c87b6cb364ff3d8f744aaa98e4ecf7b7a5c7d006e6344487c0f73d7d886f85e7b62873f0660fae7630e6866912ce7b17f91c1
-
Filesize
11KB
MD5e681e3247a4bf79150cb4e9afdc3148b
SHA142a3f5b687a29a3f2733b2b5a4dca7919d9cd421
SHA2561448aa27da8a8b0b961a8135eea504ed3de4a7330cc8de678a5137280b2d5779
SHA5129819dae04acf74d2836441023e26787c6469a00f894aa4399d5e6d3e44fe51bd6db45c4fdfab522677e8c9a61c3142672e808a4d86cc0be6da07ee1b76a1bcdc
-
Filesize
11KB
MD5840367239f692985f819d98cf6577c8a
SHA1da1a9fe868dde758fa46bd4bea7f9105c3ceea32
SHA256ae90f2e1c1bc11c41e7e7f9dc9500187ef381d49927290e03dcb06bf77e5deb3
SHA5126a7c4a52011b540af7c276e76c2146ab3798a7b9fd8b407779f78612f2aa1d3452e5d2fa87c50fc1c2e69471443c1d3dfc11f79e81c434998a87dd450d6a8eab
-
Filesize
11KB
MD59c9741e3ac4f38c08d88519f75ec7fad
SHA17957cf03476e4ceadd5c11ce956eb275d2c2a6d5
SHA256ab0f4bd94ec08638806b53277058bc391ca2260fa762af1b56d08c1084259aa6
SHA512d6259d522b0e28dd14a1a6527646339a643b79e8a8eb1951c54bfcb256293d37fbf05d824273870e2dd1524612a6d9086f3ad29e58601de1b42c804c618b98a5
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD501f0ee0757866d60bb4d79ef6ff36ce6
SHA17ecd1abc29089253c9504d250743c1e7611b18b7
SHA25630728d11a089e5858a76c74718b183cb015ff209eb016f0a50d7b58dfd4a7617
SHA5124c6652b91457ee95930836a0512ad1ea146eee5c88f705f6945c6eda0f49ab7c46c9d405834c03dae8a6186cdb0c70a46a94119811a1a3bd901bfdcfc5f43031
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD514188fcaea872f070889d21f46ead85b
SHA1cb569d8f6e882e2fc6feb56b4020a79f5b6baa88
SHA25691b9633f9cd566be15064838f069e7d597ea68285fbaffdceb2f427318ee898e
SHA5122f6f6abb2d0d8e843ef76c27f40359214437e98fbec78039821703778e3453706eba7120c2100be0373ee8320165ef551915e2049788941508f9fc7195aec37d
-
Filesize
1.5MB
MD50330d0bd7341a9afe5b6d161b1ff4aa1
SHA186918e72f2e43c9c664c246e62b41452d662fbf3
SHA25667cb9d3452c9dd974b04f4a5fd842dbcba8184f2344ff72e3662d7cdb68b099b
SHA512850382414d9d33eab134f8bd89dc99759f8d0459b7ad48bd9588405a3705aeb2cd727898529e3f71d9776a42e141c717e844e0b5c358818bbeac01d096907ad1
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec