Analysis
-
max time kernel
84s -
max time network
78s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-11-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
Solara_68405305.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Solara_68405305.exe
-
Size
5.7MB
-
MD5
15d1c495ff66bf7cea8a6d14bfdf0a20
-
SHA1
942814521fa406a225522f208ac67f90dbde0ae7
-
SHA256
61c2c4a5d7c14f77ee88871ded4cc7f1e49dae3e4ef209504c66fedf4d22de42
-
SHA512
063169f22108ac97a3ccb6f8e97380b1e48eef7a07b8fb20870b9bd5f03d7279d3fb10a69c09868beb4a1672ebe826198ae2d0ea81df4d29f9a288ea4f2b98d8
-
SSDEEP
98304:+j8ab67Ht6RL8xpH4Tv7wPV6osBsBpPj7cZ+KCojTeEL78rqNkIi+bn:+j8aatLPV6oPrk38rqNj
Malware Config
Signatures
-
Blankgrabber family
-
Processes:
resource yara_rule behavioral1/memory/6092-3323-0x0000000180000000-0x0000000181093000-memory.dmp dfgdfgdfgdf behavioral1/memory/6092-3322-0x0000000180000000-0x0000000181093000-memory.dmp dfgdfgdfgdf behavioral1/memory/6092-3324-0x0000000180000000-0x0000000181093000-memory.dmp dfgdfgdfgdf behavioral1/memory/6092-3337-0x0000000180000000-0x0000000181093000-memory.dmp dfgdfgdfgdf -
blankgrabber
Blankgrabber is an infostealer written in Python and packaged with Pyinstaller.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
Solara.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Solara.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000045e74-3297.dat themida behavioral1/memory/6092-3321-0x0000000180000000-0x0000000181093000-memory.dmp themida behavioral1/memory/6092-3323-0x0000000180000000-0x0000000181093000-memory.dmp themida behavioral1/memory/6092-3322-0x0000000180000000-0x0000000181093000-memory.dmp themida behavioral1/memory/6092-3324-0x0000000180000000-0x0000000181093000-memory.dmp themida behavioral1/memory/6092-3337-0x0000000180000000-0x0000000181093000-memory.dmp themida -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid Process 136 5744 msiexec.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 116 pastebin.com 117 pastebin.com 179 pastebin.com 180 pastebin.com 186 pastebin.com -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Solara_68405305.exeBootstrapperV1.19.exeBootstrapperV1.23.exeBootstrapperV1.23.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation Solara_68405305.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation BootstrapperV1.19.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Solara.exepid Process 6092 Solara.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files\nodejs\node_modules\npm\node_modules\negotiator\lib\charset.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\lib\internal\streams\pipeline.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minimatch\dist\cjs\index.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\msvs.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\tables\gb18030-ranges.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\.github\workflows\release-please.yml msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\convert\xml.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\flock_tool.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\reporters\quiet.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\envelope.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\with-owner.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\proc-log\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\replace-info.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\run-script\lib\node-gyp-bin\node-gyp msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ieee754\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@tootallnate\once\dist\index.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\cache\key.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\cache\errors.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\key.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\themes.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\smart-buffer\build\utils.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\.github\PULL_REQUEST_TEMPLATE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\http-cache-semantics\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\node_modules\minimatch\minimatch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\crypto.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\zebra.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\clean.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\base-theme.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\builtins\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\gtr.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ansi-regex\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\ours\util.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\file.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man5\npm-global.5 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\client\fulcio.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\abbrev\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\ssri\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\node_modules\minimatch\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\just-diff\index.mjs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\glob\glob.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\lib\internal\streams\end-of-stream.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\supports-color\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\tar-create-options.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\client\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\read-cmd-shim\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\rimraf.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cmd-shim\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\index.mjs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\spawn.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\graceful-fs\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-lambda\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\emoji-regex\LICENSE-MIT.txt msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\utf16.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\yarnpkg.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\make-fetch-happen\lib\fetch.js msiexec.exe -
Drops file in Windows directory 21 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI1B46.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI4C61.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1539.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI1EB3.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5812e7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1559.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15A8.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI23E5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4692.tmp msiexec.exe File created C:\Windows\Installer\e5812e7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI480A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1E84.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI23F5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI48F5.tmp msiexec.exe File created C:\Windows\Installer\e5812eb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 7 IoCs
Processes:
BootstrapperV1.19.exeBootstrapperV1.23.exeSolara.exeBootstrapperV1.23.exenode.exeSolara.exenode.exepid Process 1728 BootstrapperV1.19.exe 5212 BootstrapperV1.23.exe 2280 Solara.exe 1072 BootstrapperV1.23.exe 4464 node.exe 6092 Solara.exe 5372 node.exe -
Loads dropped DLL 13 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exeSolara.exepid Process 5876 MsiExec.exe 5876 MsiExec.exe 6140 MsiExec.exe 6140 MsiExec.exe 6140 MsiExec.exe 6140 MsiExec.exe 6140 MsiExec.exe 5192 MsiExec.exe 5192 MsiExec.exe 5192 MsiExec.exe 5876 MsiExec.exe 6092 Solara.exe 6092 Solara.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc Process File created C:\Users\Admin\Downloads\BootstrapperV1.19.exe:Zone.Identifier firefox.exe -
Processes:
Solara.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Solara_68405305.exeNOTEPAD.EXEMsiExec.exeMsiExec.exewevtutil.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara_68405305.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeipconfig.exepid Process 3548 ipconfig.exe 4180 ipconfig.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E msiexec.exe -
Modifies registry class 35 IoCs
Processes:
Solara_68405305.exemsiexec.exeOpenWith.exefirefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Opera GXStable Solara_68405305.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Solara_68405305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings Solara_68405305.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe -
NTFS ADS 1 IoCs
Processes:
firefox.exedescription ioc Process File created C:\Users\Admin\Downloads\BootstrapperV1.19.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3276 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
WMIC.exeBootstrapperV1.23.exemsiexec.exeSolara.exeBootstrapperV1.23.exeSolara.exepid Process 5536 WMIC.exe 5536 WMIC.exe 5536 WMIC.exe 5536 WMIC.exe 5212 BootstrapperV1.23.exe 5212 BootstrapperV1.23.exe 5212 BootstrapperV1.23.exe 5212 BootstrapperV1.23.exe 5744 msiexec.exe 5744 msiexec.exe 2280 Solara.exe 2280 Solara.exe 1072 BootstrapperV1.23.exe 1072 BootstrapperV1.23.exe 1072 BootstrapperV1.23.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe 6092 Solara.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exeBootstrapperV1.19.exeWMIC.exeBootstrapperV1.23.exemsiexec.exemsiexec.exedescription pid Process Token: SeDebugPrivilege 4508 firefox.exe Token: SeDebugPrivilege 4508 firefox.exe Token: SeDebugPrivilege 1728 BootstrapperV1.19.exe Token: SeIncreaseQuotaPrivilege 5536 WMIC.exe Token: SeSecurityPrivilege 5536 WMIC.exe Token: SeTakeOwnershipPrivilege 5536 WMIC.exe Token: SeLoadDriverPrivilege 5536 WMIC.exe Token: SeSystemProfilePrivilege 5536 WMIC.exe Token: SeSystemtimePrivilege 5536 WMIC.exe Token: SeProfSingleProcessPrivilege 5536 WMIC.exe Token: SeIncBasePriorityPrivilege 5536 WMIC.exe Token: SeCreatePagefilePrivilege 5536 WMIC.exe Token: SeBackupPrivilege 5536 WMIC.exe Token: SeRestorePrivilege 5536 WMIC.exe Token: SeShutdownPrivilege 5536 WMIC.exe Token: SeDebugPrivilege 5536 WMIC.exe Token: SeSystemEnvironmentPrivilege 5536 WMIC.exe Token: SeRemoteShutdownPrivilege 5536 WMIC.exe Token: SeUndockPrivilege 5536 WMIC.exe Token: SeManageVolumePrivilege 5536 WMIC.exe Token: 33 5536 WMIC.exe Token: 34 5536 WMIC.exe Token: 35 5536 WMIC.exe Token: 36 5536 WMIC.exe Token: SeIncreaseQuotaPrivilege 5536 WMIC.exe Token: SeSecurityPrivilege 5536 WMIC.exe Token: SeTakeOwnershipPrivilege 5536 WMIC.exe Token: SeLoadDriverPrivilege 5536 WMIC.exe Token: SeSystemProfilePrivilege 5536 WMIC.exe Token: SeSystemtimePrivilege 5536 WMIC.exe Token: SeProfSingleProcessPrivilege 5536 WMIC.exe Token: SeIncBasePriorityPrivilege 5536 WMIC.exe Token: SeCreatePagefilePrivilege 5536 WMIC.exe Token: SeBackupPrivilege 5536 WMIC.exe Token: SeRestorePrivilege 5536 WMIC.exe Token: SeShutdownPrivilege 5536 WMIC.exe Token: SeDebugPrivilege 5536 WMIC.exe Token: SeSystemEnvironmentPrivilege 5536 WMIC.exe Token: SeRemoteShutdownPrivilege 5536 WMIC.exe Token: SeUndockPrivilege 5536 WMIC.exe Token: SeManageVolumePrivilege 5536 WMIC.exe Token: 33 5536 WMIC.exe Token: 34 5536 WMIC.exe Token: 35 5536 WMIC.exe Token: 36 5536 WMIC.exe Token: SeDebugPrivilege 5212 BootstrapperV1.23.exe Token: SeShutdownPrivilege 5720 msiexec.exe Token: SeIncreaseQuotaPrivilege 5720 msiexec.exe Token: SeSecurityPrivilege 5744 msiexec.exe Token: SeCreateTokenPrivilege 5720 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5720 msiexec.exe Token: SeLockMemoryPrivilege 5720 msiexec.exe Token: SeIncreaseQuotaPrivilege 5720 msiexec.exe Token: SeMachineAccountPrivilege 5720 msiexec.exe Token: SeTcbPrivilege 5720 msiexec.exe Token: SeSecurityPrivilege 5720 msiexec.exe Token: SeTakeOwnershipPrivilege 5720 msiexec.exe Token: SeLoadDriverPrivilege 5720 msiexec.exe Token: SeSystemProfilePrivilege 5720 msiexec.exe Token: SeSystemtimePrivilege 5720 msiexec.exe Token: SeProfSingleProcessPrivilege 5720 msiexec.exe Token: SeIncBasePriorityPrivilege 5720 msiexec.exe Token: SeCreatePagefilePrivilege 5720 msiexec.exe Token: SeCreatePermanentPrivilege 5720 msiexec.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
Processes:
firefox.exepid Process 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe -
Suspicious use of SendNotifyMessage 20 IoCs
Processes:
firefox.exepid Process 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe -
Suspicious use of SetWindowsHookEx 29 IoCs
Processes:
Solara_68405305.exefirefox.exeOpenWith.exenode.exenode.exepid Process 1988 Solara_68405305.exe 1988 Solara_68405305.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4508 firefox.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4128 OpenWith.exe 4464 node.exe 5372 node.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Solara_68405305.exefirefox.exefirefox.exedescription pid Process procid_target PID 1988 wrote to memory of 3276 1988 Solara_68405305.exe 91 PID 1988 wrote to memory of 3276 1988 Solara_68405305.exe 91 PID 1988 wrote to memory of 3276 1988 Solara_68405305.exe 91 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4820 wrote to memory of 4508 4820 firefox.exe 95 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 2120 4508 firefox.exe 96 PID 4508 wrote to memory of 3368 4508 firefox.exe 97 PID 4508 wrote to memory of 3368 4508 firefox.exe 97 PID 4508 wrote to memory of 3368 4508 firefox.exe 97 PID 4508 wrote to memory of 3368 4508 firefox.exe 97 PID 4508 wrote to memory of 3368 4508 firefox.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
cURL User-Agent 6 IoCs
Uses User-Agent string associated with cURL utility.
Processes:
description flow ioc HTTP User-Agent header 191 curl/8.9.1-DEV HTTP User-Agent header 192 curl/8.9.1-DEV HTTP User-Agent header 193 curl/8.9.1-DEV HTTP User-Agent header 188 curl/8.9.1-DEV HTTP User-Agent header 189 curl/8.9.1-DEV HTTP User-Agent header 190 curl/8.9.1-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_68405305.exe"C:\Users\Admin\AppData\Local\Temp\Solara_68405305.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c998792a-4393-46db-8887-e202a9a1cf89} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" gpu3⤵PID:2120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f06daa3-b41d-40a0-a62a-0c47638b6cfe} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" socket3⤵PID:3368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -childID 1 -isForBrowser -prefsHandle 3324 -prefMapHandle 2832 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4422db5f-bbd9-4872-a647-0df7154c16bf} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab3⤵PID:1660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3940 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7c32473-02b9-464c-930e-d46ebe1863fa} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab3⤵PID:4476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4848 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4880 -prefMapHandle 4876 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a07f0c95-81e6-4fbc-bda4-5c53a692c65d} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" utility3⤵
- Checks processor information in registry
PID:4408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 3 -isForBrowser -prefsHandle 5316 -prefMapHandle 5304 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66a75eb6-d224-4566-a4a9-06498e2bbc1e} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab3⤵PID:5792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5560 -childID 4 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a57d5c3-2062-4111-8631-54e91950437e} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab3⤵PID:5804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 5 -isForBrowser -prefsHandle 5456 -prefMapHandle 5460 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ec9c371-13e8-4952-8fa9-26b33f85c945} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab3⤵PID:5816
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2012
-
C:\Users\Admin\Downloads\BootstrapperV1.19.exe"C:\Users\Admin\Downloads\BootstrapperV1.19.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe" --oldBootstrapper "C:\Users\Admin\Downloads\BootstrapperV1.19.exe" --isUpdate true2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5212 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵PID:5300
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3548
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵PID:5488
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5536
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5720
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2280
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5744 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding B59D836C1D8E413811396038E75FBE752⤵
- Loads dropped DLL
PID:5876
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0E19D432DC4E60B2DE8DA554C44AAC7E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6140
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DFA6E3213BFD67D4BB68FC9AB9EBE327 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5192 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
PID:5184 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:5360
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4128 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\DISCORD2⤵PID:5680
-
-
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1072 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:6120
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4180
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4464
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
PID:6092 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 7a4a5d7da52344df3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5372
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5262fcfad2b0b3a2a213ecec397bb1075
SHA15ed29fdf4ed64adcb3d2b2ea7ea9203162ea3479
SHA2569813e0e6a66de17f033359f2825d8b2bf91b3b3fb8c519e2d6eda2021a6b4fd7
SHA5120aca9c5fd5b2095de3fe5378a7b23f15c4eacf9e04fdf9a27fbabc9158cefb2b2dcffdba2aa0da46fefe5e7f6c25bacb59a8cec561a4283a5eb82a22b348aadb
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
6KB
MD50e709bfb5675ff0531c925b909b58008
SHA125a8634dd21c082d74a7dead157568b6a8fc9825
SHA256ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67
SHA51235968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd
-
Filesize
2KB
MD5b9e991c0e57c4d5adde68a2f4f063bc7
SHA10cb6b9eb7b310c37e5950bbcaf672943657c94b5
SHA2569c6c900e7e85fb599c62d9b9e4dfd2ea2f61d119dce5ed69ac3a8da828819241
SHA5123bbd31eed55c32435b01fe7356d39749e95f8f49222115ada841e751ad36227e6f427efdc4e8bad36d8ccd37c2e92c01fa67c24c23f52023df8c1e1be1a3b4f6
-
Filesize
1KB
MD5826bd4315438573ba1a6d88ae2a2aa65
SHA13e27986a947e7d10488739c9afb75f96b646c4c5
SHA2560fd31ad69fdcf1e2a94530f9db9c93e96709b690393a14711643123f678ee956
SHA5122e98ba8e57cb0950e45d20365d16e86ad94a60cfd4cf103b7d55dae02de677985d37c0f771e16ae0a628cb3b59adce8a9e1742cffc298f18cb7d935d72536e6d
-
Filesize
1KB
MD571a7656944ffe50cc27ebe02491ae49b
SHA18ebf0f80660d982fc68f00f82855696157e74b10
SHA2566c3d2c892db282317913ce7c340dd2edccd326bcafd18b644b8738144967d6ee
SHA5125b0010b41304e212a22d2c89eff65ce410b000c71c4ab8c7fdba8f549ba0629fe27f37c142058b041fb889bc73e00959ad58f673866ee7d29724687da3c3f320
-
Filesize
4KB
MD574bdccf347345d27fe8a4ac3add99c60
SHA1a2b8a915c86fc750f56a7137860f19ec1182ee21
SHA256d8d1c1d6c387ab67c3f28d78fd0b20b9becd69442db9d3efe110ca464b509c8a
SHA512c2d47efee2a4442be6375d623f46b4c7ee9552c132b9229eb284bdd98629edd02664167805b0af9b3faaa9b1906e9ed0c5e383396d4995cef7051f9a450e1b99
-
Filesize
263B
MD5dd13897ea2eed92695bb7e4e744a9148
SHA1182314d32e789e4f9c29e3150ae392f1630f171c
SHA2569a34fedeb2d269c46ed94e6f13039eb0d16d866dd460ec66fa3acd78122fa9fe
SHA5120b53bc984178336ac516601e72d477d2beeef6936800da17d3a79c153e0036f7428517ebd75d296729f65856c7e07749029f5aa192b2ac071efc4d3e39750a32
-
Filesize
5KB
MD525807a97fbb1fcc42a013abc7d7768c4
SHA1f24d52cbc9144b011def218234ff7b50e7ddcb19
SHA256a3e83594a4ce88997e2e4fc66bc942b17b9d736290ad62560c7f09d6d0989ad0
SHA5128d316b63700126d7c8965a886e9b35a332d3f7e68d28f2264d235c0afad28066f877f25821e1983ddde5f2d5052716cc73338779b41b6f4d1b90ad33dc3e9f24
-
Filesize
10KB
MD5002a1f3e813cc05d9e3cc011f6601628
SHA11690c27457637ec234d6b7658f1b96e547a0eb99
SHA2564d587a5662e20a7bb9bfe6555afe5987e1b80303a819b447394f37a93297ee91
SHA512ea1ad9bcf09a73a10dd1fd8a66daac12f87725e16ad27e7beff6d9fda937579976cd5d7ed6439c4122b16178c3ffdf410d6c7a54918f94bc98fa7950adf3bd54
-
Filesize
1KB
MD57f0a9d228c79f0ee4b89fc6117f1c687
SHA13c10082c1464a6f589aa10cda88285e780ebf857
SHA2565a3659bcc2e47b25ebf9f23f38eb9452a58920bfe4b59410bfa6fe84639a3b99
SHA5127bdd7259bcb8d79aa41777f03d3a3f8a29b60c2d25104072edba9febeb813e12ef78d31573637702decddbaa97d8fec263bc413bd27dd660ded17d644458cbc2
-
Filesize
224B
MD5866e37a4d9fb8799d5415d32ac413465
SHA13f41478fdab31acabab8fa1d26126483a141ffb6
SHA2564d2f5afc192178c5b0dc418d2da5826d52a8b6998771b011aede7fdba9118140
SHA512766d2e202dd5e520ac227e28e3c359cca183605c52b4e4c95c69825c929356cea772723a9af491a3662d3c26f7209e89cc3a7af76f75165c104492dc6728accc
-
Filesize
14KB
MD515cf9c2f48c7ba6583c59d28908e3e27
SHA119c7718f6a3d0f9dcd4ca692c19718ec29aae092
SHA2565901b32f609ba349351bf7406dbdc0c4c57b77ce6f7215ea67ccca5ac2a28e88
SHA512c063277a59b83dffc085116769475ec5cce1c47c167b9bd2246e8bda04f0ebc2773b5f06e3b44fc5ed057e043f6d33e77741f34d15e22542134e3865574a29be
-
Filesize
2KB
MD5d467bc485eddf6d38278bc6b1dc16389
SHA1e233882de62eb095b3cae0b2956e8776e6af3d6a
SHA2562f25585c03c3050779c8f5f00597f8653f4fb8a97448ef8ef8cb21e65ba4d15d
SHA5122add66b4f2e8ce463449ca8f2eac19363844b6ab159a41b42163028c57f07a4245ebefe759a6f90e8685b5bd239c969fe99366eff89378cb8b92b8a703dacd61
-
Filesize
2KB
MD53b5b76b70b0a549dce72c5a02756d2a8
SHA107786baebb5c52882e28a8bd281c9a36d63dd116
SHA256bdd67333ab62b0bfeb10ecbbb23936db57b743a3eec580a354591fdf63334859
SHA512bb266dfa725421fb26d26fda0f45a5fa5cd832667b05f27ceaf4e7fc1e032aeea8700493cfdd2941c3c38cd166eee1000d2b9ae3ddef375714e25a2027a943a3
-
Filesize
6KB
MD5d50e9637775204f194d629000189f69c
SHA150d1a1725cb273b0a8e30433dabc43d65f55169b
SHA25696900b458b12085ea16f228151439d9a7bae6b5d45248e355ad617f4dc213540
SHA512563a8375e3ab7936162a9d209800f8b41c416c1500fe24de817871c3e5489e8faf5a4dcb7fb239f697a8736432356e60ecf1578d0aafc0de80d6e0ae90c34aad
-
Filesize
1KB
MD53d09ac571e0b6eaf8fdb9806118b6d30
SHA1eb758bb6a7d3e4f32f0fa2f941265678539e74f1
SHA256243d853d4386c4132508ae9a99e5176b25be7f5cb6967bc1bab241f20e937e72
SHA5120207cf364e3eac974cae61ec68fe3975fd1f1eb6150f51293ce67f62dbb0f27a3d9c193101ef282dcd099fc653ca73cd3c875c18e5e266964038e3334697b5b4
-
Filesize
1KB
MD5b4d3859e603602c87a45682862055af0
SHA1e95cb1c14d70be457eba2ce61b2f4e90a13b21b1
SHA25688564234b9eeb2f0fe2cc5d03f617a97eb4802f126bdd21aa223c3c87c02531c
SHA512b17bb8c8b652f27d8037ed60f28b0d19a68e77bcc45d1e2be7dd304c942f6e85570e9720011f983fb8783d670eb66c0c3174d5fd90690b2aa79c2b402adcd00a
-
Filesize
931B
MD5570e06d8ce0167e07a32ba70fdd56795
SHA139dc652dfa419d46d6fed0835444c603c57077f8
SHA25645ebe570483c48b6460767fc4a0bb69e4dee4bf4becc645b0e0627172a30a580
SHA5129c8ddf41b3207016935affce00108d87f176a9e473a01f03f1110456397c88ee2fbaf34f9e497e6cbff2b65c4f4c7f254a5129b4c1eaa2b85fbebffb8fe43777
-
Filesize
2KB
MD5ae157c9a8e70902576c2d8a06dbcde32
SHA10d10ee921436fa5ff5988445cc67676219dfffbe
SHA2564bd92209cb9dacf3e3773e725acb7aaec43ea9e78540324e4d0f73e5ce9adef7
SHA5124c2f31f1f2a297ab6c55a21d58a5c26cad22c1ed1913e7a48605111d217257ae2d9f26ea889e8610e011ba9b9c487c91ecdb4cea3437534faf905e8fb89ba248
-
Filesize
704B
MD5cbd55880a650b56c3d5acddbbdbee9bc
SHA14d354da7ece1c7d5689b8104f3b6f3dcbac7790e
SHA25630fbfaa3840b2f63978ad4bcd7ed8dc24d277b818e4755fe93eda8cb1bc8b74c
SHA512e329a6f6a38dd33bd60334a8dec4a91aa6e7dab28f0893240374ae6a303c12646399d821403e3b80eb51317d1808e6abf30bd91b0bd99951f96815a22ba105c7
-
Filesize
53B
MD5b9f2ca8a50d6d71642dd920c76a851e5
SHA18ca43e514f808364d0eb51e7a595e309a77fdfce
SHA256f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde
SHA51281b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
Filesize
6.4MB
MD5f70d7022dcbe67e817bc4cc931bd4764
SHA137a91b812cc0e3440b39f5e5fdbb6485d8579262
SHA256562d2a967a5d3dca1e15d0e080c755f2c6bec03d3f59fe29517ae71d80407204
SHA512601c1c19d9d028137b1be5fb196512721c4a9a22086d9c84c4978a253b51e889174f7c34efa86be9f26b1b0d4d85aa032cbe51f9507e30bf694b5003bfb64701
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
5B
MD52fe215964a4eb92d515c11b3495cd1da
SHA1279a572ccc3795afa299784b8a356b1f96495b0b
SHA25692ba318312fad94ceb61d9240c6b3df7f58b0a818c90bec281e9c3ff7213e988
SHA512d3d77e82083bdf75d1dc4aa7687169e55b72477c47a938841f56a73695fcd5b7d202afa37e1b5242b8ee544e84e78e0be1aab1ff7d62db25eaad1c27427541ec
-
Filesize
1KB
MD57227f2974903a25d032dca018f1860dc
SHA13480b1382e44c150bb50edac56e8661fe57a97bf
SHA25627113670aaa6b62a004b9f3c7562c3f9bb55e6df47d166e32af39118a27b0ff1
SHA512952cc7522a27d0cbe05162d60c5df874f25897cdfbadf77f60aa522ab5e582f991268e5b0ec6034b16486d17c85b12791667fc887e8f450e0f767c9ae84642e3
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
57B
MD5bd5b031ecdb4eeff25be953b689a6684
SHA130ab9e43bf3b023813ddb50c486158dc954f1968
SHA256a2d78dd75906bf7a5a5d7a81efb28170190055327eef67c0e0104bd6afffa56e
SHA51244edff31712c62ab2f6189e8cd99facdd8094be2d53985646868b1318392b0be9e960130b517b6027096f8a347bece366a288eb0097cd23ff24e2a11f9f0024a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin
Filesize8KB
MD5c7ef8f9699c70a82f2b5d091d73427ff
SHA16a82dabd4573db399cac5445e36fd7639f57d727
SHA2561fd4e680e0b2c822a6db9525d7580323dcf2941a243f711db8727ae6b3ef028a
SHA512d81258fb9ee2d3b09af076aec3ffb81fd885e5772ba8d4fbf342fc4bf71b50c919dff367c3705598e7124c28980b7c8909e54fd62be1970f7531cc088726dbe6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5903b81de8563f40911beba2ecb4f409d
SHA13f73d1eb3912bc99d7c7b46c6e4e2616973d911d
SHA256583213aa179b3a7e6baf07a46400c78c994f4121516caaf48f6d6e5a511f30ea
SHA5129975921198fa99c861c40653c9d785740d95fa6ef699d43c2cb615a167a58ce1836dc3eb0a0b6de3e46e5dc302ae51bfaca348cbe3abd80560ab6fd647949674
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5f72a5713307279306002d4922095f856
SHA126caf816dc764fcdb4de0de49913c4708a020289
SHA2563bbd9b8b1b4f9ffd062e2cac393fd2a6c50fb76268edb0c0941ccbd3259a58a7
SHA51203e0e72890c7fb26b3164523caebf131d4c7c870c55094e3851fb5cce2d8460a5e13aeb3b117e7094675c1178f6beb8fd05ce2624b8be7e89e004ea0f3806382
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD513309ec7a9c4614393ed4d45b46a68df
SHA1aefb6a69eff6b0b94b653d2101249c294f8b52b3
SHA2561b5700fc5cd6e38c5ffff67e737ed34aeedd0772e997386bcbd1f46a9b8ef8c8
SHA512987ca4e3354a1386fc37cc9e6496d69b45666b1ff0ed8cd42fbd949b1be836150106d49cee46237bfd594845df1ce9eab5663ece53f0f2a57506837a13420218
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize16KB
MD5be90857fec4c2ad6f0ad48e5a45afc26
SHA1b1e3fea2c5bea61ad7d1d6c216e8b0a3b97bcef6
SHA256a371f62a342b35220bf6826a868b086dc00a98d973b5f89cc05a8f8e9c7b2ff6
SHA51222d58693e3010817e6ebc1ef60036b522770da84546a52867f1da07c04dc1c41bb68331f6eae8c31bcc57541e0dd699f8d5ba3fc45c136758daac56e031e3798
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\01957ce5-9357-4738-84cc-666f084f2d58
Filesize671B
MD50d0f4fe6beff38cb21871c255d49fd8c
SHA163ed613fbcadaee3283e22e0e0a5fd98b6d86f44
SHA256cc233296508428d072724fb976b861a41f06bddc4ed96ac50e3be131dd5c0f25
SHA512a830a4709ce66db87bfbf9b32c1730178a50d030c3e9d4c8b16c4cc344c9a2cce17574bbdbc3db4a92b01020ca8a52777afca5b01b79d96c42ff723c1c7f5e1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\4227cb3a-d32a-487d-b0ea-63e633a1e36b
Filesize982B
MD5cff434a5ce98a48941d0b079296ccd2e
SHA1824c0e1f06eb2288fd81feaa008e3c8bd43bce50
SHA256a744ca2b7ce2aef520449343ea58d8c67140e2fd1abd294db06f47e738619766
SHA512789680ed7925a200e6fb4fc70944c184020bed0eac9ab79a598bb8c279a056ce4a745234cb396520a049a0a402e26c5367c9fe0e5007539dfcf317e97b95618e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\422e8e26-5864-45a6-babc-f2d65126a7c7
Filesize27KB
MD53efb6f6068ab210e3d9cccd24a042481
SHA1d6fb5d752f462ad4f3f16a862043f90b2e92c37c
SHA2562b234d6c91683dab0568e6b680c11ae4f7b93ce77b5c4269b83b3d14a57e6b58
SHA512059e9d4e65fdab7481af5d99e9cef7684a3f7b7d711d0882fd696b255824a49457e0ff82eb43876a0b39d99b5e5154c865061288f0f362861bf1bd51421c22c1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5940af7c280371b4cd1ee127a8b49ca16
SHA190d3d9831fcca0dd6a3cfe51ed325afa76f412b8
SHA256b98b1f5ccf8ae5c5aec29b63ad57930bd3f0a257c5782df9e62943e84905ef84
SHA512ae5128ee1cfbc45626600e4d35f3f5a51fb0fdab343a57176b3c509f9caa2a30bb7436bfd3ff6e3fab0782d930be978d9efe537498550589cb0e63648b2b33e5
-
Filesize
11KB
MD500907f8c742dcf145425d8bcb8d272fb
SHA1f669ea5ddae77e0efca449602014fbfd69eebfb0
SHA256b74628e4fa15cf2de796f7c1ee65b2f37e20207075d06cf80348b6f4cff94db2
SHA512eacda449bfef1d4e44ec000a622b541a0114c3dd11744bbf3374196f94f29ef316368c0099c54a9c08654bf099f835385c116be8b76853829d234207b8e0ee67
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
972KB
MD590fd25ced85fe6db28d21ae7d1f02e2c
SHA1e27eff4cd4d383f5c564cce2bd1aaa2ffe4ec056
SHA25697572bd57b08b59744e4dfe6f93fb96be4002dfe1aa78683771725401776464f
SHA5121c775cf8dfde037eaa98eb14088c70d74923f0f6a83030a71f2f4c1a4453f6154dab7a4aa175e429860badda3e5e0ae226f3c3e8171332f5962bf36f8aa073fa
-
Filesize
103B
MD5b016dafca051f817c6ba098c096cb450
SHA14cc74827c4b2ed534613c7764e6121ceb041b459
SHA256b03c8c2d2429e9dbc7920113dedf6fc09095ab39421ee0cc8819ad412e5d67b9
SHA512d69663e1e81ec33654b87f2dfaddd5383681c8ebf029a559b201d65eb12fa2989fa66c25fa98d58066eab7b897f0eef6b7a68fa1a9558482a17dfed7b6076aca
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec