Analysis
-
max time kernel
239s -
max time network
242s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-fr -
resource tags
arch:x64arch:x86image:win10v2004-20241007-frlocale:fr-fros:windows10-2004-x64systemwindows -
submitted
04-12-2024 16:26
Static task
static1
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Executes dropped EXE 9 IoCs
pid Process 3156 Solara.exe 3356 Bootstrapper.exe 5060 node.exe 2928 Solara.exe 4632 node.exe 2184 Bootstrapper.exe 1932 node.exe 4844 Solara.exe 3368 node.exe -
Loads dropped DLL 15 IoCs
pid Process 2736 MsiExec.exe 2736 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 4188 MsiExec.exe 4188 MsiExec.exe 4188 MsiExec.exe 2736 MsiExec.exe 2928 Solara.exe 2928 Solara.exe 4844 Solara.exe 4844 Solara.exe -
resource yara_rule behavioral1/files/0x000700000002495e-3314.dat themida behavioral1/memory/2928-3326-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3327-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3328-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3329-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3351-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3357-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/2928-3358-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3375-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3378-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3376-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3377-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3380-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3390-0x0000000180000000-0x0000000181168000-memory.dmp themida behavioral1/memory/4844-3391-0x0000000180000000-0x0000000181168000-memory.dmp themida -
Blocklisted process makes network request 2 IoCs
flow pid Process 57 1844 msiexec.exe 59 1844 msiexec.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 101 pastebin.com 123 pastebin.com 64 pastebin.com 65 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2928 Solara.exe 4844 Solara.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\identity\provider.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\iconv-lite\encodings\tables\cp936.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-json-stream\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\isexe\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\lib\content\write.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\pax.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\binary-extensions\license msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@colors\colors\lib\maps\rainbow.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\xcodeproj_file.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-team.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\spec-from-lock.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\pack.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\root.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\has\LICENSE-MIT msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-hook.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\dist\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\node_modules\brace-expansion\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\lib\path-arg.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\node_modules\minimatch\lib\path.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\deprecate.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\lib\set-envs.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\json-parse-even-better-errors\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\chalk\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man7\workspaces.7 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\ua.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\runtime.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\common-ancestor-path\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\analyzer.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\src\win_delay_load_hook.cc msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\error.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\promise-inflight\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\make-fetch-happen\lib\fetch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\with-temp-dir.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\write-file-atomic\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\ll.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\Find-VisualStudio.cs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\pipeline.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\version.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\postcss-selector-parser\dist\sortAscending.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\cp\polyfill.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\just-diff\index.cjs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpublish\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\jsonparse\jsonparse.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\docs\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\rimraf.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\is-windows.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ci-info\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\x509\ext.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\debug\src\browser.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-docs.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\client\fulcio.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-lambda\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\is-core-module\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\which\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\string-width\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-help-search.md msiexec.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8F1E.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA3B3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA3E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID0D2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID680.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8E9F.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File created C:\Windows\Installer\e5887ec.msi msiexec.exe File created C:\Windows\Installer\e5887e8.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI971E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9A8B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICDA4.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\e5887e8.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8EFD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9A4B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICE8F.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 4200 ipconfig.exe 5060 ipconfig.exe 3624 ipconfig.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133778034670211531" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1 = 560031000000000047598b4812004170704461746100400009000400efbe47598b48845999832e00000057e1010000000100000000000000000000000000000092bca4004100700070004400610074006100000016000000 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0 Solara.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0 Solara.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Solara.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0\0 Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0 Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Solara.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\MRUListEx = 0100000000000000ffffffff Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\MRUListEx = 00000000ffffffff Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0 Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0 = 4e003100000000008459f383100054656d7000003a0009000400efbe47598b488459f3832e0000006be1010000000100000000000000000000000000000069911d01540065006d007000000014000000 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0\0\MRUListEx = ffffffff Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\MRUListEx = 00000000ffffffff Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0\0\NodeSlot = "9" Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000004000000030000000200000000000000ffffffff Solara.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Solara.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\3\0\0\1\0\0\0 = 56003100000000008459b98310007363726970747300400009000400efbe8459b9838459b9832e000000843c02000000070000000000000000000000000000000b9ca6007300630072006900700074007300000016000000 Solara.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg Solara.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Solara.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1228 Bootstrapper.exe 1228 Bootstrapper.exe 1844 msiexec.exe 1844 msiexec.exe 3156 Solara.exe 4336 chrome.exe 4336 chrome.exe 3356 Bootstrapper.exe 3356 Bootstrapper.exe 3356 Bootstrapper.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2928 Solara.exe 2184 Bootstrapper.exe 2184 Bootstrapper.exe 2184 Bootstrapper.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe 4844 Solara.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeDebugPrivilege 1228 Bootstrapper.exe Token: SeShutdownPrivilege 528 msiexec.exe Token: SeIncreaseQuotaPrivilege 528 msiexec.exe Token: SeSecurityPrivilege 1844 msiexec.exe Token: SeCreateTokenPrivilege 528 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 528 msiexec.exe Token: SeLockMemoryPrivilege 528 msiexec.exe Token: SeIncreaseQuotaPrivilege 528 msiexec.exe Token: SeMachineAccountPrivilege 528 msiexec.exe Token: SeTcbPrivilege 528 msiexec.exe Token: SeSecurityPrivilege 528 msiexec.exe Token: SeTakeOwnershipPrivilege 528 msiexec.exe Token: SeLoadDriverPrivilege 528 msiexec.exe Token: SeSystemProfilePrivilege 528 msiexec.exe Token: SeSystemtimePrivilege 528 msiexec.exe Token: SeProfSingleProcessPrivilege 528 msiexec.exe Token: SeIncBasePriorityPrivilege 528 msiexec.exe Token: SeCreatePagefilePrivilege 528 msiexec.exe Token: SeCreatePermanentPrivilege 528 msiexec.exe Token: SeBackupPrivilege 528 msiexec.exe Token: SeRestorePrivilege 528 msiexec.exe Token: SeShutdownPrivilege 528 msiexec.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 2928 Solara.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe 4336 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2928 Solara.exe 1932 node.exe 3368 node.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1228 wrote to memory of 2312 1228 Bootstrapper.exe 84 PID 1228 wrote to memory of 2312 1228 Bootstrapper.exe 84 PID 2312 wrote to memory of 3624 2312 cmd.exe 86 PID 2312 wrote to memory of 3624 2312 cmd.exe 86 PID 1228 wrote to memory of 796 1228 Bootstrapper.exe 105 PID 1228 wrote to memory of 796 1228 Bootstrapper.exe 105 PID 796 wrote to memory of 3112 796 cmd.exe 107 PID 796 wrote to memory of 3112 796 cmd.exe 107 PID 1228 wrote to memory of 528 1228 Bootstrapper.exe 109 PID 1228 wrote to memory of 528 1228 Bootstrapper.exe 109 PID 1844 wrote to memory of 2736 1844 msiexec.exe 115 PID 1844 wrote to memory of 2736 1844 msiexec.exe 115 PID 1844 wrote to memory of 1908 1844 msiexec.exe 116 PID 1844 wrote to memory of 1908 1844 msiexec.exe 116 PID 1844 wrote to memory of 1908 1844 msiexec.exe 116 PID 1844 wrote to memory of 4188 1844 msiexec.exe 119 PID 1844 wrote to memory of 4188 1844 msiexec.exe 119 PID 1844 wrote to memory of 4188 1844 msiexec.exe 119 PID 4188 wrote to memory of 2832 4188 MsiExec.exe 120 PID 4188 wrote to memory of 2832 4188 MsiExec.exe 120 PID 4188 wrote to memory of 2832 4188 MsiExec.exe 120 PID 2832 wrote to memory of 4704 2832 wevtutil.exe 122 PID 2832 wrote to memory of 4704 2832 wevtutil.exe 122 PID 1228 wrote to memory of 3156 1228 Bootstrapper.exe 126 PID 1228 wrote to memory of 3156 1228 Bootstrapper.exe 126 PID 4336 wrote to memory of 3452 4336 chrome.exe 141 PID 4336 wrote to memory of 3452 4336 chrome.exe 141 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 4508 4336 chrome.exe 142 PID 4336 wrote to memory of 2188 4336 chrome.exe 143 PID 4336 wrote to memory of 2188 4336 chrome.exe 143 PID 4336 wrote to memory of 1476 4336 chrome.exe 144 PID 4336 wrote to memory of 1476 4336 chrome.exe 144 PID 4336 wrote to memory of 1476 4336 chrome.exe 144 PID 4336 wrote to memory of 1476 4336 chrome.exe 144 PID 4336 wrote to memory of 1476 4336 chrome.exe 144 -
cURL User-Agent 12 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 127 curl/8.9.1-DEV HTTP User-Agent header 130 curl/8.9.1-DEV HTTP User-Agent header 106 curl/8.9.1-DEV HTTP User-Agent header 110 curl/8.9.1-DEV HTTP User-Agent header 125 curl/8.9.1-DEV HTTP User-Agent header 126 curl/8.9.1-DEV HTTP User-Agent header 128 curl/8.9.1-DEV HTTP User-Agent header 129 curl/8.9.1-DEV HTTP User-Agent header 103 curl/8.9.1-DEV HTTP User-Agent header 107 curl/8.9.1-DEV HTTP User-Agent header 109 curl/8.9.1-DEV HTTP User-Agent header 111 curl/8.9.1-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3624
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding B2759F4F95D5A62184390EEE7C63A0B72⤵
- Loads dropped DLL
PID:2736
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4E3B2D3343A8522A9349B60DABA43CAE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 37611F8366CC8825C17F308846A6743C E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:4704
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff92243cc40,0x7ff92243cc4c,0x7ff92243cc582⤵PID:3452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1800 /prefetch:22⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2256 /prefetch:32⤵PID:2188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2312 /prefetch:82⤵PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3352,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4528,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4584 /prefetch:12⤵PID:1380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4872,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4988,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:82⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:4812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5320,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:2020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5196,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5424 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5324,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5416 /prefetch:82⤵PID:3472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5640,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5620 /prefetch:22⤵PID:4284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4716,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:4140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4168,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5484 /prefetch:82⤵PID:3368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5276,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5676 /prefetch:82⤵PID:4364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5704,i,15560540504275752712,5220583405909333314,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:3624
-
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3356 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵PID:752
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4200
-
-
-
C:\Program Files\nodejs\node.exe"node" -v3⤵
- Executes dropped EXE
PID:5060
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2928 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" eddb648db06c4e9f4⤵
- Executes dropped EXE
PID:4632
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4580
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2184 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:4568
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5060
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4844 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" f63cd33379ae4a6f3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD54222e02c67f8ce0263279494265271b0
SHA1eb75aaeca182f305478604fdae7a6d63c35fb4a9
SHA256aa8c9c7dbbd3b7441c0b08f2b63fe10c33bba01334cff2775401e796caa55a47
SHA512913940d8727859e7f08adac330a3520d681458bbcba06703fdccd1fe27e039431f187ca9c6e00f7bf52da0978655a195c3bd5f64c8f6f1b07b979f34b500de8f
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
6KB
MD50e709bfb5675ff0531c925b909b58008
SHA125a8634dd21c082d74a7dead157568b6a8fc9825
SHA256ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67
SHA51235968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd
-
Filesize
2KB
MD5b9e991c0e57c4d5adde68a2f4f063bc7
SHA10cb6b9eb7b310c37e5950bbcaf672943657c94b5
SHA2569c6c900e7e85fb599c62d9b9e4dfd2ea2f61d119dce5ed69ac3a8da828819241
SHA5123bbd31eed55c32435b01fe7356d39749e95f8f49222115ada841e751ad36227e6f427efdc4e8bad36d8ccd37c2e92c01fa67c24c23f52023df8c1e1be1a3b4f6
-
Filesize
1KB
MD5826bd4315438573ba1a6d88ae2a2aa65
SHA13e27986a947e7d10488739c9afb75f96b646c4c5
SHA2560fd31ad69fdcf1e2a94530f9db9c93e96709b690393a14711643123f678ee956
SHA5122e98ba8e57cb0950e45d20365d16e86ad94a60cfd4cf103b7d55dae02de677985d37c0f771e16ae0a628cb3b59adce8a9e1742cffc298f18cb7d935d72536e6d
-
Filesize
1KB
MD57f0a9d228c79f0ee4b89fc6117f1c687
SHA13c10082c1464a6f589aa10cda88285e780ebf857
SHA2565a3659bcc2e47b25ebf9f23f38eb9452a58920bfe4b59410bfa6fe84639a3b99
SHA5127bdd7259bcb8d79aa41777f03d3a3f8a29b60c2d25104072edba9febeb813e12ef78d31573637702decddbaa97d8fec263bc413bd27dd660ded17d644458cbc2
-
Filesize
224B
MD5866e37a4d9fb8799d5415d32ac413465
SHA13f41478fdab31acabab8fa1d26126483a141ffb6
SHA2564d2f5afc192178c5b0dc418d2da5826d52a8b6998771b011aede7fdba9118140
SHA512766d2e202dd5e520ac227e28e3c359cca183605c52b4e4c95c69825c929356cea772723a9af491a3662d3c26f7209e89cc3a7af76f75165c104492dc6728accc
-
Filesize
2KB
MD5d467bc485eddf6d38278bc6b1dc16389
SHA1e233882de62eb095b3cae0b2956e8776e6af3d6a
SHA2562f25585c03c3050779c8f5f00597f8653f4fb8a97448ef8ef8cb21e65ba4d15d
SHA5122add66b4f2e8ce463449ca8f2eac19363844b6ab159a41b42163028c57f07a4245ebefe759a6f90e8685b5bd239c969fe99366eff89378cb8b92b8a703dacd61
-
Filesize
2KB
MD53b5b76b70b0a549dce72c5a02756d2a8
SHA107786baebb5c52882e28a8bd281c9a36d63dd116
SHA256bdd67333ab62b0bfeb10ecbbb23936db57b743a3eec580a354591fdf63334859
SHA512bb266dfa725421fb26d26fda0f45a5fa5cd832667b05f27ceaf4e7fc1e032aeea8700493cfdd2941c3c38cd166eee1000d2b9ae3ddef375714e25a2027a943a3
-
Filesize
53B
MD5b9f2ca8a50d6d71642dd920c76a851e5
SHA18ca43e514f808364d0eb51e7a595e309a77fdfce
SHA256f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde
SHA51281b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
Filesize
6.8MB
MD5c3d8a566119d8fee7fb2d0db4dea86e4
SHA1c8094d474337ccf4dda2b1888a8235f73c20eaf3
SHA256ca8df8f0b5d9981ed0e284f809472e8013252e59bed1a0f08c98a4b0726920ee
SHA5120cd41d5d7c90e4f780dd92b03ac0938dbbf082c5658ee660c31986cd8e9d9c68f386b9989373cdd25c34a21943c266495c4f4c85b44487bb97d0edebb96555f7
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
5B
MD5a550e39a1b99146581652915aa853a6b
SHA13509c9a74b8fbdce7069149a65b86c70d1fb37c0
SHA256f637e389c425692bb6ea379c4bdebef58ae2aea6aef7d28488816613e7bf9374
SHA5124a62903c599ca8cc0ed9f48c9dfbf1cadc4953e2c87a9c5fdd71bfd8f689809c9223bf51f0190e177eb477cd7322c64812c8b4061065346d22a95b79d1c52104
-
Filesize
649B
MD5ffc3bfdae9cb5ebe8261810e55c55db5
SHA1fc7745f2172f92bd4f77c1ceb8ab15914c921c80
SHA256eded665f6bca5923bfee281634feaaaf95e10741ad27fec5f8ef0e37b21be3f8
SHA5125f685885a026da0e4bc5aa16036f060cd6b12a47994fd31743e8900124fa5822e8dc56bb1e0085ecfa3d24847b009c11a0c48f99918a31bea5721c0286150bfb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD57ed0cf1651e9f6ef3194e3074dd806d0
SHA17dd62d9e7a546581dd19284fab98c478774e1805
SHA25629bc98bf6c8f742cd79499249e3a23402c3c8cc38ed4d2d6a0e55efb07c77e10
SHA512972d9c270fc84f864ba02f5e8e80d104e6115593276410f0836cc9bd77e3d1c8bf58003ad979a0c29c6b43139ec08d353fb0bf438463518da0440914ad84433d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
523B
MD5c272984129aa46a54feee48c6196787b
SHA160dba8561f921d215a0563bd86aa1bf29b55c9a2
SHA256c08976a93c73d8f1a5c9ec84a4d0a08e7dffd3c108edd14a2a9a5549ba825cca
SHA512280d64f504f1b38ee4056e5df45b1083eaabe6015e863b509ced5b0e4dc6fcfb13ee137e35b23e98de268aaa7aed397d7ab9cae641e177fcc317df019c572aa8
-
Filesize
356B
MD5ed832c66514bd417f5de48a734f3aeb4
SHA190764fc0a90bd3454baa2a43ad0bb953350f8137
SHA2566647e5d33ef1e192d350a154e13cd6ffe0b65e0bcc9af1896a5df347c9b54b2f
SHA512115649b665f73dd37a1f580ebbb2cd37e61e861e96db1df13b4523e9128f1fea904ec1cdc10098465fb844d425375cca84831798d97d808f1a0ab951a219e4e4
-
Filesize
9KB
MD55fdeaf5ca92d2b7ff3b5361f892a5f52
SHA1a709215890e0bde3920275980ec8cde82348462e
SHA256e4cd8d704687da1428db60b9de58333d6358286257b17cc6dd29b5f809719aa4
SHA512f27bd47aa36bb9aae53f4268e3b0a90185493f8e57cb5462ba9d963c3460a5f1283b44dce8d7571b6c3418bb30199bef41e778b9a812221af56710ccb596adda
-
Filesize
9KB
MD5a6a295abab68bac115de38e5293f3972
SHA1985a3b053cf7417a085ac4995d589a301616de8e
SHA2568f4d8853368f4503e6ca48d91506ed2a6319127230c62c6bdc67086cfdc4543a
SHA512be0f1c69c70e206cc381026f47d1e8757091e08ad4e435c01fe8ea7ed03f8e9880fd8993ce70e97605186efffb2abbc7eedb3e9efcba39087261d59d4e055935
-
Filesize
9KB
MD546f4c4b6001205adb3631f0fda988d1e
SHA152f5ffa9e376f3d16a43ad3beb38b93542529b2c
SHA256f661a4a4f89bf61fa13ad9d7b54e407504fd280e9fc3587e40381a7ce6a5fcd0
SHA5120ccc0e60d5c10da2ad8e58a877fdfad718c5b02e9477b891096e690cf4e000ae345c0236fa9f5301e675901847928ea8755b77f7ce353e4c7a346e0c1afdc997
-
Filesize
9KB
MD52c5aff02719de49207c99dc8a64ce4c0
SHA19599ab3bef660c8d34837254d60b5e31337a4439
SHA256c83721dabaabcc24e16caff159843ddce7ffeb763e41d9dcc3e967719b8689b9
SHA5126c42831867eb1b6117c1cd883700a25d9671fa250429912768925b0a5435d087a7de248aa91a91e56aa9cbcc815e7735da64273e535e60a0e2ae963d1729ad2f
-
Filesize
9KB
MD593e3ed2ac1bbb1699dc5f3244dd89096
SHA14821f7345d4748c2b7ee64872160c74cff33c370
SHA2567162dae1d5a69188b3bcb70c8f93fdac02b17aef932a345a46228c42a022e22e
SHA51264377048bb3f29ee3dd0b24832c4af691cc8ac9cc5ca20a14b2b66955f556924cd2030bc75a748b00dc6cbfe6f003fa06166d690d3b34afe42b34e09a2327df0
-
Filesize
9KB
MD5170ef6fc1f947e26fb46283a455c3378
SHA1b09ffc65fe2c3e3ac544244028bc2d550bf2896f
SHA256e615c049ad582791f0ce313c4aba83b9c7dd252bf060d8a8464a93bd076453c8
SHA512c732bd685b659e663fc3069f5ae9ca29135f5b6337cf373ebf635065a9e347d199b6418bce0b06d38e46af9f2c167ea0862187abce8e4031f304ce51e767bb08
-
Filesize
9KB
MD5fe68847afbdecf4597368291253698a1
SHA140c1704a27d8e3bd9391660aa4ef925b6ace36b7
SHA256f093dc70c95e43e103d20ea6409f454cfea19fcf73b3dd5e12919cc4d538f2c9
SHA5128619ef3c327c0d4941becdb1560129add7c8fe8dedc3f3163548430f0061a0248fa11142a3cb7a05406101a12861c882e9fd92514027d2edcf0ac59b0b0890af
-
Filesize
15KB
MD59ff9f386ffe4ed5228013f0541b448b9
SHA184aee485112c61d9808c47d6dfb2b603c2d41dd3
SHA256a2c68d23258f8d66d449941f1f7edc94b973556c19af2a77ac4278af585e7dfd
SHA512a2571d316f51356b8f4cd43f62427c80449f925e69116a3632270b21a552f52aafe0a8bd4fb96bab478d9819bf8563199503d5e0014665c6609e42fc44a69bf4
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5e3efa2992481c82e8f9bc089b024a168
SHA122d06387c2ed15664d0bcc2523930df453eccacc
SHA25690e20352e43b204025c1d3bef3fd35ffa6d485515637aa1a997860ca7e1526a8
SHA5126523cb644c12f70403db51f14c9ed6ff467fe67e0eece752b2a5509cc58a8f512623c6b5c6349d967477583a470809eb04a5df2fc55bfff0f20142afbded5a6f
-
Filesize
233KB
MD5f5e576357c0f0aa361bf69c70aa5dc28
SHA19099fb0ad02b8cda24b3faf5df436832be6776da
SHA2562527b144dfa5798d90fbc13fa4b47cb03023d498008fe01ac875452eca2edfc6
SHA512c873ec175cf800ce46399f86479480268290ead6c455f1609974b9782f2f8e8fd51815c609c7eec6b7a0b8469edd8070e4ad6a73141f473e5fa467d0a1f001dc
-
Filesize
233KB
MD598d614c09e22352f60aad630327a18c2
SHA1ac2e1c5808a3d5075648da16aff205b71ef8a50f
SHA256b9508fd26a9f88cd0c161ea915144d9829b3ba7a83814b05f6e82cb8f4b0ec7f
SHA51217d053034ce421efcb8c8d6d78d91f9979fad85d280bac5eedb4cead95a1f888d0bd1c0b81b111460ffd70425e4e8ee5392f6d92a65f5c5b24369c6bfc8b7bb9
-
Filesize
1KB
MD5855285e994255810a4afdde7fdce1add
SHA128b31c1198c2b158a02b2f66973d4c8599f31a38
SHA256ee947710fb01bd76c4b8ea6edc85455e044cdec2fb9745c074aa2964bf3390e7
SHA512231f1556090d4bfbb8564e62b259dae0db755bd27f4b6576a988ba9eb38b6dbd3fb570b4f6c0a4264e2752f7fa364d4287e49041f19cb148f85a3fac0ed4e3c0
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4336_1398776235\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec