Resubmissions
23-12-2024 21:21
241223-z7fwrs1rcr 923-12-2024 21:05
241223-zw8sea1mfs 923-12-2024 20:57
241223-zrznya1ldx 9Analysis
-
max time kernel
653s -
max time network
653s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 21:21
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1282174183467384855/1282175372150181898/BootstrapperV1.18_4.exe?ex=676ace1e&is=67697c9e&hm=3ccc40795bb30a7897d308a7232b463b0a8c2c518f4deb5cf58eea72254787b3&
Resource
win10v2004-20241007-en
General
-
Target
https://cdn.discordapp.com/attachments/1282174183467384855/1282175372150181898/BootstrapperV1.18_4.exe?ex=676ace1e&is=67697c9e&hm=3ccc40795bb30a7897d308a7232b463b0a8c2c518f4deb5cf58eea72254787b3&
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BootstrapperV1.18 (4).exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation BootstrapperV1.23.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 32 IoCs
pid Process 3020 BootstrapperV1.18 (4).exe 5312 BootstrapperV1.23.exe 2656 Solara.exe 5060 BootstrapperV1.23.exe 5324 node.exe 4356 Solara.exe 1800 node.exe 6128 RobloxPlayerInstaller.exe 5316 MicrosoftEdgeWebview2Setup.exe 5652 MicrosoftEdgeUpdate.exe 1296 MicrosoftEdgeUpdate.exe 4380 MicrosoftEdgeUpdate.exe 4268 MicrosoftEdgeUpdateComRegisterShell64.exe 1564 MicrosoftEdgeUpdateComRegisterShell64.exe 4372 MicrosoftEdgeUpdateComRegisterShell64.exe 2144 MicrosoftEdgeUpdate.exe 3176 MicrosoftEdgeUpdate.exe 3948 MicrosoftEdgeUpdate.exe 5920 MicrosoftEdgeUpdate.exe 2312 BootstrapperV1.23.exe 6108 node.exe 1656 Solara.exe 2156 node.exe 4888 BootstrapperV1.23.exe 5824 BootstrapperV1.23.exe 4268 node.exe 3972 Solara.exe 5836 node.exe 1768 MicrosoftEdgeUpdate.exe 4784 MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe 4696 MicrosoftEdgeUpdate.exe 5508 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 36 IoCs
pid Process 2952 MsiExec.exe 2952 MsiExec.exe 3984 MsiExec.exe 3984 MsiExec.exe 3984 MsiExec.exe 3984 MsiExec.exe 3984 MsiExec.exe 2388 MsiExec.exe 2388 MsiExec.exe 2388 MsiExec.exe 2952 MsiExec.exe 4356 Solara.exe 4356 Solara.exe 5652 MicrosoftEdgeUpdate.exe 1296 MicrosoftEdgeUpdate.exe 4380 MicrosoftEdgeUpdate.exe 4268 MicrosoftEdgeUpdateComRegisterShell64.exe 4380 MicrosoftEdgeUpdate.exe 1564 MicrosoftEdgeUpdateComRegisterShell64.exe 4380 MicrosoftEdgeUpdate.exe 4372 MicrosoftEdgeUpdateComRegisterShell64.exe 4380 MicrosoftEdgeUpdate.exe 2144 MicrosoftEdgeUpdate.exe 3176 MicrosoftEdgeUpdate.exe 3948 MicrosoftEdgeUpdate.exe 3948 MicrosoftEdgeUpdate.exe 3176 MicrosoftEdgeUpdate.exe 5920 MicrosoftEdgeUpdate.exe 1656 Solara.exe 1656 Solara.exe 3972 Solara.exe 3972 Solara.exe 1768 MicrosoftEdgeUpdate.exe 1768 MicrosoftEdgeUpdate.exe 4696 MicrosoftEdgeUpdate.exe 5508 MicrosoftEdgeUpdate.exe -
resource yara_rule behavioral1/files/0x00070000000249b0-2972.dat themida behavioral1/memory/4356-2982-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-2984-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-2985-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-2983-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-2997-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-2998-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3012-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3128-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3244-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3355-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3407-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3431-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-3788-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4008-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4129-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4166-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4228-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4285-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4327-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4443-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4446-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4467-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4481-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4493-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4505-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4510-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/4356-4523-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4538-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4539-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4540-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4541-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4554-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4566-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4579-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4591-0x0000000180000000-0x000000018110B000-memory.dmp themida behavioral1/memory/1656-4603-0x0000000180000000-0x000000018110B000-memory.dmp themida -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Blocklisted process makes network request 1 IoCs
flow pid Process 84 6112 msiexec.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 43 pastebin.com 92 pastebin.com 109 pastebin.com 360 pastebin.com 361 pastebin.com 550 pastebin.com 42 pastebin.com 93 pastebin.com 549 pastebin.com -
Checks system information in the registry 2 TTPs 12 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4356 Solara.exe 1656 Solara.exe 3972 Solara.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\StartPage\Engine.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-ls.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\unique-filename\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-uninstall.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-test.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\with-owner.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AnimationEditor\icon_pin.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\queryable.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Settings\MenuBarIcons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\json-stringify-nice\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\postcss-selector-parser\dist\selectors\index.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\VoiceChat\RedSpeakerDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AvatarEditorImages\CircleCutoutLarge.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AvatarEditorImages\Sliders\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\MaterialManager\Gradient_Hover_DT.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ViewSelector\left_hover_zh_cn.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\hosted-git-info\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\emacs\README msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\CompositorDebugger\dot.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-instudio-12x12.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\configuring-npm\package-lock-json.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-expression-parse\AUTHORS msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\fs-minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npx.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\lib\write-entry.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\internal\streams\destroy.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-sized\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\tests\listeners.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AvatarEditorImages\Sliders\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\CollisionGroupsEditor\manage.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\LayeredClothingEditor\Icon_Preview_Animation.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\R15Migrator\Icon_CharacterConversionTab.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\xboxLB.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaApp\icons\ic-more-blog.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\cacache\node_modules\glob\sync.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\avatar\morpherEditorR15.rbxmx RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\fonts\AccanthisADFStd-Regular.otf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Emotes\Editor\TenFoot\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\PlayerList\OwnerIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaApp\graphic\gr-avatar [email protected] RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\node_modules\lru-cache\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-completion.html msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\TerrainTools\mtrl_leafygrass.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ci.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\dist\yarnpkg.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\error.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\StartPage\StudioTour.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\StudioSharedUI\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\places\dev\CoreScriptPlace.rbxl RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\mouseLock_off.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Slider_dn.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChat\icons\ic-check.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\completion.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\delegates\index.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\dialog_purpose_quest.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\LegacyRbxGui\PlasticBlueTop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\VoiceChat\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaDiscussions\search.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUEC60.tmp\msedgeupdateres_fil.dll MicrosoftEdgeWebview2Setup.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7F2F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8993.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB867.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\Installer\e5879bf.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI86A3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI929D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC346.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5879bf.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI8944.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI925E.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\Installer\e5879c3.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7EB1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7F6E.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB75D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBABA.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5920 MicrosoftEdgeUpdate.exe 4696 MicrosoftEdgeUpdate.exe 2144 MicrosoftEdgeUpdate.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe -
Gathers network information 2 TTPs 5 IoCs
Uses commandline utility to view network configuration.
pid Process 5448 ipconfig.exe 5520 ipconfig.exe 5236 ipconfig.exe 3380 ipconfig.exe 5792 ipconfig.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe -
Modifies data under HKEY_USERS 44 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods\ = "26" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc\ = "Microsoft Edge Update Update3Web" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\PROGID MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ = "IRegistrationUpdateHook" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ = "IAppCommand2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\ = "Microsoft Edge Update CredentialDialog" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Solara.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdate.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 265513.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 784398.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4776 msedge.exe 4776 msedge.exe 2004 msedge.exe 2004 msedge.exe 3136 identity_helper.exe 3136 identity_helper.exe 1736 msedge.exe 1736 msedge.exe 5312 BootstrapperV1.23.exe 5312 BootstrapperV1.23.exe 5312 BootstrapperV1.23.exe 5312 BootstrapperV1.23.exe 6112 msiexec.exe 6112 msiexec.exe 2656 Solara.exe 2656 Solara.exe 5060 BootstrapperV1.23.exe 5060 BootstrapperV1.23.exe 5060 BootstrapperV1.23.exe 4356 Solara.exe 4356 Solara.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe 4356 Solara.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 37 IoCs
pid Process 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3020 BootstrapperV1.18 (4).exe Token: SeIncreaseQuotaPrivilege 5692 WMIC.exe Token: SeSecurityPrivilege 5692 WMIC.exe Token: SeTakeOwnershipPrivilege 5692 WMIC.exe Token: SeLoadDriverPrivilege 5692 WMIC.exe Token: SeSystemProfilePrivilege 5692 WMIC.exe Token: SeSystemtimePrivilege 5692 WMIC.exe Token: SeProfSingleProcessPrivilege 5692 WMIC.exe Token: SeIncBasePriorityPrivilege 5692 WMIC.exe Token: SeCreatePagefilePrivilege 5692 WMIC.exe Token: SeBackupPrivilege 5692 WMIC.exe Token: SeRestorePrivilege 5692 WMIC.exe Token: SeShutdownPrivilege 5692 WMIC.exe Token: SeDebugPrivilege 5692 WMIC.exe Token: SeSystemEnvironmentPrivilege 5692 WMIC.exe Token: SeRemoteShutdownPrivilege 5692 WMIC.exe Token: SeUndockPrivilege 5692 WMIC.exe Token: SeManageVolumePrivilege 5692 WMIC.exe Token: 33 5692 WMIC.exe Token: 34 5692 WMIC.exe Token: 35 5692 WMIC.exe Token: 36 5692 WMIC.exe Token: SeIncreaseQuotaPrivilege 5692 WMIC.exe Token: SeSecurityPrivilege 5692 WMIC.exe Token: SeTakeOwnershipPrivilege 5692 WMIC.exe Token: SeLoadDriverPrivilege 5692 WMIC.exe Token: SeSystemProfilePrivilege 5692 WMIC.exe Token: SeSystemtimePrivilege 5692 WMIC.exe Token: SeProfSingleProcessPrivilege 5692 WMIC.exe Token: SeIncBasePriorityPrivilege 5692 WMIC.exe Token: SeCreatePagefilePrivilege 5692 WMIC.exe Token: SeBackupPrivilege 5692 WMIC.exe Token: SeRestorePrivilege 5692 WMIC.exe Token: SeShutdownPrivilege 5692 WMIC.exe Token: SeDebugPrivilege 5692 WMIC.exe Token: SeSystemEnvironmentPrivilege 5692 WMIC.exe Token: SeRemoteShutdownPrivilege 5692 WMIC.exe Token: SeUndockPrivilege 5692 WMIC.exe Token: SeManageVolumePrivilege 5692 WMIC.exe Token: 33 5692 WMIC.exe Token: 34 5692 WMIC.exe Token: 35 5692 WMIC.exe Token: 36 5692 WMIC.exe Token: SeDebugPrivilege 5312 BootstrapperV1.23.exe Token: SeShutdownPrivilege 6072 msiexec.exe Token: SeIncreaseQuotaPrivilege 6072 msiexec.exe Token: SeSecurityPrivilege 6112 msiexec.exe Token: SeCreateTokenPrivilege 6072 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 6072 msiexec.exe Token: SeLockMemoryPrivilege 6072 msiexec.exe Token: SeIncreaseQuotaPrivilege 6072 msiexec.exe Token: SeMachineAccountPrivilege 6072 msiexec.exe Token: SeTcbPrivilege 6072 msiexec.exe Token: SeSecurityPrivilege 6072 msiexec.exe Token: SeTakeOwnershipPrivilege 6072 msiexec.exe Token: SeLoadDriverPrivilege 6072 msiexec.exe Token: SeSystemProfilePrivilege 6072 msiexec.exe Token: SeSystemtimePrivilege 6072 msiexec.exe Token: SeProfSingleProcessPrivilege 6072 msiexec.exe Token: SeIncBasePriorityPrivilege 6072 msiexec.exe Token: SeCreatePagefilePrivilege 6072 msiexec.exe Token: SeCreatePermanentPrivilege 6072 msiexec.exe Token: SeBackupPrivilege 6072 msiexec.exe Token: SeRestorePrivilege 6072 msiexec.exe -
Suspicious use of FindShellTrayWindow 58 IoCs
pid Process 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 4356 Solara.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe 2004 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 5324 node.exe 1800 node.exe 6108 node.exe 2156 node.exe 1656 Solara.exe 4268 node.exe 5836 node.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2004 wrote to memory of 4060 2004 msedge.exe 83 PID 2004 wrote to memory of 4060 2004 msedge.exe 83 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4792 2004 msedge.exe 84 PID 2004 wrote to memory of 4776 2004 msedge.exe 85 PID 2004 wrote to memory of 4776 2004 msedge.exe 85 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 PID 2004 wrote to memory of 4000 2004 msedge.exe 86 -
cURL User-Agent 19 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 120 curl/8.9.1-DEV HTTP User-Agent header 366 curl/8.9.1-DEV HTTP User-Agent header 374 curl/8.9.1-DEV HTTP User-Agent header 554 curl/8.9.1-DEV HTTP User-Agent header 112 curl/8.9.1-DEV HTTP User-Agent header 115 curl/8.9.1-DEV HTTP User-Agent header 364 curl/8.9.1-DEV HTTP User-Agent header 370 curl/8.9.1-DEV HTTP User-Agent header 556 curl/8.9.1-DEV HTTP User-Agent header 116 curl/8.9.1-DEV HTTP User-Agent header 344 curl/8.9.1-DEV HTTP User-Agent header 373 curl/8.9.1-DEV HTTP User-Agent header 552 curl/8.9.1-DEV HTTP User-Agent header 555 curl/8.9.1-DEV HTTP User-Agent header 563 curl/8.9.1-DEV HTTP User-Agent header 564 curl/8.9.1-DEV HTTP User-Agent header 117 curl/8.9.1-DEV HTTP User-Agent header 365 curl/8.9.1-DEV HTTP User-Agent header 119 curl/8.9.1-DEV
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1282174183467384855/1282175372150181898/BootstrapperV1.18_4.exe?ex=676ace1e&is=67697c9e&hm=3ccc40795bb30a7897d308a7232b463b0a8c2c518f4deb5cf58eea72254787b3&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd1b3f46f8,0x7ffd1b3f4708,0x7ffd1b3f47182⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:82⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:1312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6168 /prefetch:82⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5940 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Users\Admin\Downloads\BootstrapperV1.18 (4).exe"C:\Users\Admin\Downloads\BootstrapperV1.18 (4).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020 -
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe" --oldBootstrapper "C:\Users\Admin\Downloads\BootstrapperV1.18 (4).exe" --isUpdate true3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5312 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:5452
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:5520
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵PID:5648
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4180 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:5780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6368 /prefetch:82⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3292 /prefetch:82⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6400 /prefetch:82⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2488 /prefetch:12⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7364 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7424 /prefetch:82⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6268 /prefetch:82⤵PID:4888
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:6128 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5316 -
C:\Program Files (x86)\Microsoft\Temp\EUEC60.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUEC60.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:5652 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1296
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4380 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4268
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1564
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4372
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjgwQTUxRjgtNjc4Qi00RTQ5LUFGNDktNDYwQkYzNzNGNzdEfSIgdXNlcmlkPSJ7NThCQzZFNzEtOUFEOS00MjJDLTlCNjMtRTUyOEIzQjM4QkZGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3NjNFOUI1OC0zMjRGLTRFMjEtQjIwNS0wOTJCNEEwMTE0Mjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NjE1MDYzMDcwIiBpbnN0YWxsX3RpbWVfbXM9Ijc1NyIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2144
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{680A51F8-678B-4E49-AF49-460BF373F77D}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2436 /prefetch:12⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:12⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:12⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7216 /prefetch:12⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7444 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:12⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7024 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:12⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,10722934330389467218,3711693810635625130,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7408 /prefetch:12⤵PID:1976
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2928
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3528
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5992
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6112 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding CC787778F7408BDCA2B8C6DAA7809E0D2⤵
- Loads dropped DLL
PID:2952
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4452B65BA0243A8EBB4BF27BC0701D112⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3984
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B0E3D6DCCC12243AB7DF5F79807A804A E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
PID:5536 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:2976
-
-
-
-
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5060 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:2488
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5236
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5324
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4356 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 855ebe0087294c743⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1800
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4856
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3948 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjgwQTUxRjgtNjc4Qi00RTQ5LUFGNDktNDYwQkYzNzNGNzdEfSIgdXNlcmlkPSJ7NThCQzZFNzEtOUFEOS00MjJDLTlCNjMtRTUyOEIzQjM4QkZGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4NDRFN0YyNi1FOUEzLTRGQzQtQThFNy1ENkQ5MjI0MDVFMTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc2MjAwMTMwNzUiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5920
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3E1B64A4-3BE0-453B-B570-7C2B11B578BF}\MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3E1B64A4-3BE0-453B-B570-7C2B11B578BF}\MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe" /update /sessionid "{D5ACA03F-D353-4A7C-AF7D-34C7551FBAAC}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784 -
C:\Program Files (x86)\Microsoft\Temp\EU377A.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU377A.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{D5ACA03F-D353-4A7C-AF7D-34C7551FBAAC}"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5508
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDVBQ0EwM0YtRDM1My00QTdDLUFGN0QtMzRDNzU1MUZCQUFDfSIgdXNlcmlkPSJ7NThCQzZFNzEtOUFEOS00MjJDLTlCNjMtRTUyOEIzQjM4QkZGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntFRDJGNDJDMi0yMUU5LTRDMUQtQTkzOC0wNzU1ODgwMjRDNjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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_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-PHBpbmcgYWN0aXZlPSIxIiBhPSI3NyIgcj0iNzciIGFkPSI2NDg5IiByZD0iNjQ4OSIgcGluZ19mcmVzaG5lc3M9InsxNjI0NTIzNy03NkRCLTRDMDYtQkQwRi1GNDBDMDRCMzIwNkN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4696
-
-
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:2312 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:5808
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3380
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6108
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1656 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 5954e60985394d973⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2156
-
-
-
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe"1⤵
- Executes dropped EXE
PID:4888 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:4928
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5792
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4b8 0x3281⤵PID:4560
-
C:\Users\Admin\Downloads\BootstrapperV1.23.exe"C:\Users\Admin\Downloads\BootstrapperV1.23.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:5824 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:1376
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5448
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4268
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3972 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" 7c11c32bb5ad465b3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5836
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:1768
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
6System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5e7262376ced4c064063626ed1014b1e6
SHA18e5349b0a7eb7ad9f5cee19bf750bf71a21596fa
SHA256149d5db64b25c5ca96300bcb3f4ad105362b457a70ac6f4f62890d32521426fa
SHA5127ae5841f4f9f6f38e6753e5cf7d885b84f584cdab6094a8299fcb5e51245873b1e56e13b2fc707368a60efc61527134381860a3abe7b1a1e53af7c86d2ecd4cf
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.43\MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe
Filesize1.6MB
MD583f7907f5d4dc316bd1f0f659bb73d52
SHA16fc1ac577f127d231b2a6bf5630e852be5192cf2
SHA256dac76ce6445baeae894875c114c76f95507539cb32a581f152b6f4ed4ff43819
SHA512a57059ef5d66d3c5260c725cae02012cf763268bd060fa6bc3064aedff9275d5d1628ff8138261f474136ab11724e9f951a5fdd3759f91476336903eb3b53224
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
7.1MB
MD5dc0a0de94ad86e22785e385a4fbbfe2f
SHA18dcd6f06fba142018f9e5083d79eac31ed2353d7
SHA256a4e80eba29eec1e534950f605de2bba0a174e9eaf56c82fd6f4d221e93667f92
SHA51239582cda82f479e5e25fc2021878d071261b71efbb68f827599d4020de61698273a2cde3d1dc323d14205615a509687ad1e04f1e25626c0826c6f297f5a75dce
-
Filesize
10KB
MD51d51e18a7247f47245b0751f16119498
SHA178f5d95dd07c0fcee43c6d4feab12d802d194d95
SHA2561975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f
SHA5121eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
89KB
MD500c2306fcea5c2cdce64b37d4801ff99
SHA120f01c98ce44df0fd6b84fbb1b14a6596610d745
SHA256aec950feda99005c85b7259ab72490ea7f399bc1a28f1a8e21303b2d1edee98b
SHA512741f0164a6739241c42f3aa3933dce9ac843aa61861b404089b13cd7e150e0f69d88b0ee3777c3659a2792650caa7f99b465e7bf137c88e099d26bf3b4e640d2
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
6KB
MD50e709bfb5675ff0531c925b909b58008
SHA125a8634dd21c082d74a7dead157568b6a8fc9825
SHA256ed94fd8980c043bad99599102291e3285323b99ce0eb5d424c00e3dea1a34e67
SHA51235968412e6ed11ef5cd890520946167bcef2dc6166489759af8bb699f08256355708b1ab949cce034d6cc22ed79b242600c623121f2c572b396f0e96372740cd
-
Filesize
2KB
MD5b9e991c0e57c4d5adde68a2f4f063bc7
SHA10cb6b9eb7b310c37e5950bbcaf672943657c94b5
SHA2569c6c900e7e85fb599c62d9b9e4dfd2ea2f61d119dce5ed69ac3a8da828819241
SHA5123bbd31eed55c32435b01fe7356d39749e95f8f49222115ada841e751ad36227e6f427efdc4e8bad36d8ccd37c2e92c01fa67c24c23f52023df8c1e1be1a3b4f6
-
Filesize
1KB
MD5826bd4315438573ba1a6d88ae2a2aa65
SHA13e27986a947e7d10488739c9afb75f96b646c4c5
SHA2560fd31ad69fdcf1e2a94530f9db9c93e96709b690393a14711643123f678ee956
SHA5122e98ba8e57cb0950e45d20365d16e86ad94a60cfd4cf103b7d55dae02de677985d37c0f771e16ae0a628cb3b59adce8a9e1742cffc298f18cb7d935d72536e6d
-
Filesize
1KB
MD57f0a9d228c79f0ee4b89fc6117f1c687
SHA13c10082c1464a6f589aa10cda88285e780ebf857
SHA2565a3659bcc2e47b25ebf9f23f38eb9452a58920bfe4b59410bfa6fe84639a3b99
SHA5127bdd7259bcb8d79aa41777f03d3a3f8a29b60c2d25104072edba9febeb813e12ef78d31573637702decddbaa97d8fec263bc413bd27dd660ded17d644458cbc2
-
Filesize
224B
MD5866e37a4d9fb8799d5415d32ac413465
SHA13f41478fdab31acabab8fa1d26126483a141ffb6
SHA2564d2f5afc192178c5b0dc418d2da5826d52a8b6998771b011aede7fdba9118140
SHA512766d2e202dd5e520ac227e28e3c359cca183605c52b4e4c95c69825c929356cea772723a9af491a3662d3c26f7209e89cc3a7af76f75165c104492dc6728accc
-
Filesize
2KB
MD5d467bc485eddf6d38278bc6b1dc16389
SHA1e233882de62eb095b3cae0b2956e8776e6af3d6a
SHA2562f25585c03c3050779c8f5f00597f8653f4fb8a97448ef8ef8cb21e65ba4d15d
SHA5122add66b4f2e8ce463449ca8f2eac19363844b6ab159a41b42163028c57f07a4245ebefe759a6f90e8685b5bd239c969fe99366eff89378cb8b92b8a703dacd61
-
Filesize
2KB
MD53b5b76b70b0a549dce72c5a02756d2a8
SHA107786baebb5c52882e28a8bd281c9a36d63dd116
SHA256bdd67333ab62b0bfeb10ecbbb23936db57b743a3eec580a354591fdf63334859
SHA512bb266dfa725421fb26d26fda0f45a5fa5cd832667b05f27ceaf4e7fc1e032aeea8700493cfdd2941c3c38cd166eee1000d2b9ae3ddef375714e25a2027a943a3
-
Filesize
53B
MD5b9f2ca8a50d6d71642dd920c76a851e5
SHA18ca43e514f808364d0eb51e7a595e309a77fdfce
SHA256f44555af79dfa01a68ae8325382293fc68cd6c61d1d4eb9b8f7a42c651c51cde
SHA51281b6352bbabd0bffbc50bfcd0cd67dc3c2a7d63bda0bf12421410c0ec8047af549a4928b5c5c3e89ead99aa9240bddb461c618c49287c15d9d4d3a899e8f596a
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
Filesize
6.6MB
MD53daecb906d45a7625d3cc10e5a4855d9
SHA14937a978edc76203bc779146f371b89c4a5a6e7b
SHA256b91b1be84411aa19d13a56a0621f451bf7593105bff48d5c177db900e5a20f3a
SHA512e913306d8634a2e0202cbbedfe2b7545dc4f5476c5b1ceb62056424534fe1582dc22220b07de4a54125701007a13a424d30e57934da92e6cf80b361253108e4d
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
5B
MD537aa1f84af14327f56844e2a6e046b8e
SHA14ab41557ec631ee3866c62a76f31339f95da5c40
SHA256800febbfd5e51c2df3529c3dbd5ac3216cb3485be40ec10c9f9168382c4bfcd9
SHA512ef7237d3f954790262bd73f129fda3db2fa7c3b4f9eb827d46d38a033c3198ed1e4921374a9d66a523de7d13bc5754e462b69dab93d7e62827453b0d813ba7de
-
Filesize
1KB
MD5855285e994255810a4afdde7fdce1add
SHA128b31c1198c2b158a02b2f66973d4c8599f31a38
SHA256ee947710fb01bd76c4b8ea6edc85455e044cdec2fb9745c074aa2964bf3390e7
SHA512231f1556090d4bfbb8564e62b259dae0db755bd27f4b6576a988ba9eb38b6dbd3fb570b4f6c0a4264e2752f7fa364d4287e49041f19cb148f85a3fac0ed4e3c0
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3b4e2902-4b4f-4097-b358-ccc572ca7490.tmp
Filesize2KB
MD52b6d24050053354ce8fb9284bb52ec6e
SHA1171bcc12a5ee252174fe3075c0c83d0071b97599
SHA2561b1d592f6d020ee462ed42394c924054f4932a2cb7f6c7082ec6d0e6551bb03b
SHA512ae41de9845c676740af343ef37c5621721ab207d12cb537a653332811899139b0b40214479b7fb83c1cb81603ad30ebc31c1397bf2064f55e09b44c562181d85
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
92KB
MD58d90806f43872941b53aafae7b6257ba
SHA1b96d82a48808a027b07ebeeed7d8b1b1541bc7fd
SHA2562d4901efd03b3da3cf7205a2205576d12e4d75e73d951babe1210b9bc8ae3e16
SHA512a07c8789733f2fd109962649255854e53f7b62466adbaeb1499e0c00848572f35763f3c68f27dac5b7d27de25ef82a77f2ad7d5a177b11b8d5c352931c8db83d
-
Filesize
51KB
MD5588ee33c26fe83cb97ca65e3c66b2e87
SHA1842429b803132c3e7827af42fe4dc7a66e736b37
SHA256bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760
SHA5126f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04
-
Filesize
22KB
MD52b41d3512250b9521aba871a5707cf23
SHA12bf8a039e31b6a549d10482f58d9ae7823ee012d
SHA256a450a6398f0a16e5ad065b2f3e4dee62db08ec1105cf8cd025561e78db2d3692
SHA5129c20fde1f3e0637a9ca38c72dd73f83fcb90ba54a8a4212e5654b3ccb85a2d23d0d2fafebaac871a3eb7c054ec186eaf7d46cd366fac192092276b901116704b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD55c604de564929631c422e1e7c6b7e824
SHA1217f316d4b7607df76c88b3ee1a414b829b8b264
SHA25622ed3733630efab241932baa377a281f4aec0df56c220622d14bc643df111abe
SHA512a9e607867a987f0eae0de84944148e0f9b19fc95bc2e028d7e2f5e30d8659046d529c7651de69f4d02114b0682ff9d9b79ce884866765e6db86af222f15e826b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5e82754ef1d9ae0700606d9c44def2d87
SHA1096f792cb974e614822d6543fa6355c7b06a8baf
SHA256f1b7feef538dd390577377430af39bbecf2f8646645f62f1be62885d6865c1b3
SHA512303b346e27e42f6c3f65485755826721c21408dbaae05cb00bc02202d72ad70fe934cb87a738fcb456948e6c0c78360ce5cf5e9f2f454d198d712b4ea808f85f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD56e7cd57f3abcad275cdedae82d4a9aea
SHA1dea00ee3cc19269eb869fbf460bd44bf248000d9
SHA2565293734b06d135cda23c8358b0e148c85fc02d90c605895d9fee6fd4682b96e5
SHA512437d72762aad551e2a10f414eaa27588d49ee5ca71d75b4022fee2401e45f9ce4b811d3e488019807f03f690689f0358ca20d41351d7ba6b04e5d3727a3b0a9c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize392B
MD56977acdf9948fd5c030fead357603e96
SHA1002d89682f30b1e096eda62cb8b339ed1cc61089
SHA2565169b6553757fcd9aa266207722eb0856137670abfa7e297f82dffd3705846fc
SHA512e130d89f75e96cbf425ea4fb47827f9b25b86005457e5ab04ecd13889bdeede1693e7038f27a901585fa3cd1c757b02e1e18b8bcf5f699e8a16c0d18738f29f9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5b3823.TMP
Filesize675B
MD58f0b9d0f12453ce78f232ca17f3d97c3
SHA1567530ba970d52343a93f34eee0b673be7e2b3f6
SHA256fd5cf74f5217297e0d91a5166a84e8e78c401c301283dbdb99dbbe7f9ce44a8a
SHA512ec01282fb87de5837578a1be6a7074755464d8dd5506f1fbe7421b6a703a0296960556f60aa7c626e92699ae5733d5d8cd1b6c3f0f0a1828c1670019bb465c40
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize100B
MD574f752ced0b902d52b72134b3450cbcb
SHA1860ac667267a263c07a98b84de2627eba371ebef
SHA25605478ce604907f1243fae143c11ee499ba8fd6e643f88b15b5f1f9d240ad08eb
SHA512b16041aa044b32ac0b5658c8b740e0ca030f2b7041562473cc4770bb342399d8b6c2d64342d1b72aa78f6ca76a9586840a8274e98abed75a52bab4ab802e7661
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.xbox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
186B
MD5859cf9cd77c9a6bd5b0af56f08fb5128
SHA1d62387a78e8a1643ba3117187479da14bce1b65c
SHA256d16c0bd72e9deb73d2e3a40eb21ac668477363c33e58765884b1663324a4eb05
SHA512e60f5d7000507794a20316c7110fbee3f1d9b02efdba877bec150d5d63939eff3aa9fbba758709a8094c65a083b158840563a8e8399b64e16a077d12a1cb8fed
-
Filesize
2KB
MD522c6ddbe7760929333e12c2476780d9e
SHA1ca5401f39404f858b11c9ef7df9e4e69025c8e19
SHA2567511dc4673b5c62bed46a43b2804422a9ca6bd2ab52b4a9c1db5e6c5801a836d
SHA512c1ea65ce1a37553e8fb316cda759a562855f2e50cf5446aeda9301a496af2208357a10bb22fd3b3864d370b609d85099ad25a64b6efdc31dcad1eb697cd143b9
-
Filesize
4KB
MD51d15de2bd2b011f2438b9e74e60041b8
SHA100652a1f7a27b461d90af54e9f5cfa5c7623d6a8
SHA25691dbc72556f2907a39d0b7ca3e21cd3b229f337c23c5c5cc86cfd0337080fc1a
SHA51274f9fb24fb75ac892cc7284c0dcdece246b4025cffa1b3ebb907db9dbe455d22966f6602aa9ef7c4c68fe76331745c5ed2625e1ec6850a65b863fba48805576c
-
Filesize
4KB
MD5f4793f04d5f97f227036ada89c3f8dde
SHA17718911a9e940b33c24269827baf6c403f697e2a
SHA256db31fa7e88e42b43d0188470be432df034371666a91a8ca7fdbade00984f1b52
SHA512627a46aa8f50862ea63933d871607b7d93b6ba3b5be14c85dab9f62328b1b517ec5ea1189221dd3171e27fea6969eee45e202a3a294625a9b14fe7352484de87
-
Filesize
7KB
MD510f1e3d29fb3ab3d1214bd40aecaa095
SHA1ac2b8e5a5c9da23e8956c9c43e0e273687be6df0
SHA2565a2d83829746f3aa96ca4e565ff213faae02b7a5bcdb82673768ee9128af5fcc
SHA512fef5eff6a6fd61fea259c12bca8d46636d7328bde186f395d680f8b232880a059b11e700abf817ad5fa720bbababa000620919d3c6a07bb764992ee00353216a
-
Filesize
5KB
MD51f8c570860ded10e60ef3f754eb152e6
SHA1764310375d5bcf0579342a7dfae956e99579811a
SHA2567a03bf3de93d180e6941e9bcae1e32d5710a2109f210f710bc3fd66738b703b9
SHA512f2c229ecac7ad66a09815a71189d8a69b077ffaaac1aaed7bc9179ed6ce78a9348ea0cc091e624558a299879a359260c9f5bbc1f3d897090e33cdfd93a9adeaa
-
Filesize
7KB
MD57ba24c011ec3392c35ebc75a3427e98c
SHA13b55560c5efa245b191c538801350f1b363066ea
SHA256b58c66d9c3a5e532e08d1f9b97f1f4f3a0f43353fc161eb662aca2b62f8f8b35
SHA5125ff4419d7368b1b4780ad2d37dbc2d688c98193e674a0566d4a72d35bcea4e730a4a283dc17c116ff1ede96145d85af96a06f7b659ffe97507c768eae91f1505
-
Filesize
8KB
MD55c3949c5607f80d623377bbad186330f
SHA1e69f82a84fcb787f9d59d415fb19dda9f5faf7f2
SHA256bb187ae4d2837ec0d4a5e07f29089bc435ea3b01acd80350bfa1c4a075f2a2b3
SHA5129f563f8654c96411982f39fc56eff1a88b72f96fb13b5b194a22cfed3ca2b409e5676dcfd5f54db90d3a9db61309693b181ea0f1707a85a620d044dfb0c02362
-
Filesize
8KB
MD5fd6c3ad4c1777661e67fafb72e5ba024
SHA1473c2da09c72e83bcc6994d5b34cc367185b9ede
SHA2567d124488919dde4141038bb9b17ed432a9969d09468018070243eaa8c33e8a57
SHA5129230018120d86bb384784b54fff535e0e574d43a37fe34c0ffd548526f8c92b9c64547e11d1081137e8e5715847696739bb8215196edd34a6694dd83a92e881a
-
Filesize
6KB
MD5db7bad48784c5291dbe304a35c7338db
SHA16610355172dbbb14a97d658bedac6a353fdbf58d
SHA256af1684c70eea0cfb3d6bbb90669097a0e7780522779f0582fdb8c7b0670e708e
SHA512968db0aa52a58dd0aaeb8130fd14de34ba6d8013f5560464f9a9c09fd1dc24c07441293c5d5795a272c74343148a22416a6ecf2002e2a5406fd2634e3555e9af
-
Filesize
7KB
MD519a6dea5b7fabdb15eb712c92bbace14
SHA1334919256afb21b59594a02da2a2ee435f569ffc
SHA256a73b121bc1070ffcb1f2889a0a8ac4b6026188576ed4b28ab1ab697ec60a3d2f
SHA512f33777e8e162056d35c55ec61a6b712b40f210b6c3fb5bfb8bf8b450599570b81a07db0f4176813d8d7b6f791de85eee5d1d6b0e8014a11324554ce0ff0299e1
-
Filesize
7KB
MD51844823aeb7944a6cda1e7b8441bfdb7
SHA1bd7416c71dbda4b3f4222dd501dbaf2f6822baf0
SHA256e983c6406f72dbf7f69fe014571bc1a913cc633774fe1e328a5c5b68fc305357
SHA512a1075da49402df2674b7410313ab3ac8b759bcfb52d2fbb416351a38c6d01f276dde6c1c6fbdf7a8b1b166da197fdaf844d1d0543c187c26f13f642df4748789
-
Filesize
7KB
MD59e027a672baac733c6a7bc7d775abde3
SHA169f28dba643d5a143a513a7c61c314c1c9f4aa9c
SHA256c40e097e0f1f6c92fb86b3eb129eaa71ebc68ee1c9ff1b34060160dd75db6ab8
SHA512ced33ca3cd6d509109d5c2b8114b0f29bd9213b61151bed131f2847c7286a81e90f3c3d236371cf590c4a784cbc4f82cf0b7113f4d7419adbbe0f17a54e7a4e4
-
Filesize
6KB
MD572cd64606af34360ea154f1bb8dbbe89
SHA13d1287f96a3e73dc91002de4085026797e933bdf
SHA25665393844d6dd3014eb6b86d03e37b76fdd58c07822d122b55b4b8374c54a9ef4
SHA5125eb80da405e94adf2641aff3132e93be2db30a868ad14743eeca4c903b1eb36d87e9714601cc50ca09dd2454792a58612d3da87e5b7b7dc5924d85f29ab0d651
-
Filesize
7KB
MD576a01a9d2326d9bc6268a9578d1ed392
SHA1c052a4b7fdcae87e18fd0eb0c0b640441dbb9941
SHA256086babc8d9e55e2524d32e1e787b9314e7c95729edba69d34afe9b1d758ed0c7
SHA51209aee4a53a2714c3a7e1053eb4e86f06d5fb10a1c2ccfd3ac2bc317510de6ac588c29b2119bae092977b3cbcbe5a8dcdba7bc3d377f7c66581f199bd4e42b850
-
Filesize
7KB
MD5e2665002b06739e053884145cb045b44
SHA1e137260d8f8f4db96166d6cf18999124e6ab9b40
SHA256dc8bd098679eccabb65299b39ec4369ace80f6decae28500914d492a98a00c77
SHA512b427ae43713b671a5f9a70ad00ac2482b871c01f78aa1013079e210b85d525ad795c2b08d8941337920bf56be7b3f1fe72b2b8f2acc1799f1d966f96bbf39d1f
-
Filesize
4KB
MD5ecff71ca34a861342431cdcae6c9df71
SHA142a8ef315db106c53bdc4114e922685318e460ba
SHA256c5f26de037133980f73269ee1cb935eee15b7f84de63bac95d80b7c179deeb4b
SHA512dd9bf04d6389af0935bf0d37d60f032dac949589b2f6e856563cddf053189ec1b1f6b48e292852a5c298a5db761a7540da6945658735b387b3798b898b7664ec
-
Filesize
1KB
MD5332bd1b3b6cf50a148df99b5605d68b7
SHA1f1a293a6ed0c67115619c4a4c420c798b40f46a6
SHA2566163b8869a484a04e309be204d48da5433700ec3bd31983d1663071f78268dba
SHA5123677d654871514c866d61d91f4787ffb25dc872527c8607afdbc5dba6e16e24b80bf73d7d666d19858445e0160c2207521981ef846f8509d1957ed897f6d9e59
-
Filesize
2KB
MD5e060afdf1da6e240964b2b76df808fa9
SHA1133c63046e6c11777112cca50bd43c6d017d504a
SHA2562a03a44544f5b700cb6b630ec94398c4383b9abf989b3e2cea667d25f2991e1a
SHA512bae5d2e21d8173f6b6402dd72f86e6e693df799e2c1f8e46c4ae0e0569a9913077af5d3cbc257b75dd5559de08e4df5dca32b5a33dba1507405daa69479abd04
-
Filesize
4KB
MD57bd1f901db3e759a9d4b2b5145040b04
SHA1d4e4794af7a91312b4dbede6f684839eb2aa3553
SHA256f4a09e2da76fd43a1cd60e2a8e5b15e554c39e8ec4701bca7e235f208e36f5a8
SHA512952dbe49690d6cb7db2d3dd1f2886fc90f21ad3f21253b9474eb4dc76cc19e7bebc2bfa6548d4903e0e3de3afe493c35204add4b0f5a6c37ebbd698bf63dec1e
-
Filesize
4KB
MD5e40407d03ce4730bc537b5b4cc60290e
SHA1c5225e3d6d5258ba7c6719890899316c0f52a15f
SHA2561451a820bf98ad37ebeaebff6e0cffa94193e6940486812e5559d27b34ab8fdb
SHA512355d655d82fa57e9baab39a58a8fb14550286a5d6d73449b633a52a4dafb6f384ddf4c5c4a6b26bf03c087d1886328eba00846e9ba3ba88eac126e70b60288a9
-
Filesize
4KB
MD5a2a6221ce4275f1071e135d208260918
SHA1862d3f0a6882688b8cbc1c8f250055419c090c9f
SHA25612916b778286c439c5c6c8b0e96af14914534ef9f80a7478dddd07a0e91bcdea
SHA512b0667894e7b1a54a4c709cccbbb44db0b0f9c83afc3afe7ad06bfc5ffa05e254afb99472ec2d2e45ff25e3fc8055cc11b24825d0c2ef32c8e1d26b87067f322c
-
Filesize
4KB
MD5ba83086d8e68f9c83e05298d26b7ac68
SHA1cd4d48099ca858d5be3c49ca793c1c5e9ce14ec9
SHA256717d3b92724229c8e9b78cb0457fef670804af6c98d600ea422cb9ebea01f1df
SHA512a15c704afe4e2235cd8c58ed09eae802bf961b4f76ea0ec0535ca43e8d0c1035f544e9c606a02497dbd1fec67f5813cad3ec1f6e34703280cc3bf31cafbdbc8a
-
Filesize
4KB
MD516676a3eb2716d3b4e3a34a51e963428
SHA16e331406e629dab57121ff23ae4668c43a813d90
SHA256171cbb894d5f939c221ae64368ec9f3d44a30da21a2a36137051ce4906d701b1
SHA5125e73c2ff4508b274fef68f083cc02f752cfd408e4846303f445ffd9b37212926a1d598623b6518c7451b7b35add84ee58b8ce9afad1d20320b67800875c96947
-
Filesize
4KB
MD50b6ecbc8020fe67cf2d99aa572acd552
SHA1dd22a784474897502edbe12f0f905cd3e72097ef
SHA256e032f52a6991d945f8bc0d41778a71acc9b1485ee621b53cdf594492749a94ea
SHA512de5b54a53d2facbacb6e598e7cde991f96014c359fc8d66e36181ca3ccab36c778e52c37ab0ea2707f8c0491d3dfee98587262c8f5d1403479c6ec53e05f24b5
-
Filesize
6KB
MD581d17bcdc452efd68e3066c697e64ab7
SHA1a16a8441dc476ab0041a171d5bcb7d78574d507a
SHA2561fd773fdc3272a4f66d52a0b6650f1869a3ce2ed5fa892704d6eb2263ddee707
SHA512fdad06f908e89fbebfb6190da0a7a1fc26cdbf1de8bee993fd643906064fb6188e090161e7be65694a6480805fcbb5b351857ddf4f93eaebb4459d32740a968f
-
Filesize
6KB
MD571c2dde40a8d2755ec53b060e2beceac
SHA1efbd0b3c734cc618b2eeab694bea0bea493f9de5
SHA25684d55555f5c04bdd6a77938fadaac43bdd3f2c07d98c6347efa0866506aad78f
SHA51257949579e41108866df18596d542f4f615ebeaeba0325e66ab7791e218cad823505275556d055ff231c2a16b5896be5d3baaa8f30fc5c387b1496afe0a69a7a3
-
Filesize
6KB
MD52bf1e4c855b5f320a70bf2173c6cf7a6
SHA18b79fa290f2f4d4b94db1746de8e71cefe51e78e
SHA2562f73845970a084fec31f2287ffa1b586e5aaf4b4569098f206fd824d34e5cd84
SHA5127da37a23e4912021518e4ce9fc44ac0f24c453571950ea101dab0410b28839d46d333d2e1d0a958cb52207e6c99767e2f7c87f832b92c53f16074b3a1556b383
-
Filesize
6KB
MD5648b83d548c6a517e7bc3d4abc5f41f8
SHA1f34cab7c602b65fbee29129f817aa2cea854fa2d
SHA256c0b90e0bdd39ecc65ed6f99d31f1bc606f46b2be9c1636d4266a980990f79f4c
SHA512f120bb6c17ca5987501a83d2641d572b2351bf6d2e09d229ac4b895821e3a7508ce3306fd1101e77662480b869791196bf2863d9afca52ee7c21f45f268fcc38
-
Filesize
4KB
MD56895e2f73f3bc441b990c65502f35569
SHA1f26356cc415da2a8cb772b65378772584caa0ec8
SHA256f05a9bba5ee2e863c6f27682e39b939d8a4c912276c0cfbd26629fbefe9207ba
SHA51211b610fd752964773c32a12f8be3b24674404071df434aeccf9ff2a8383a2e3acbf1d8c09acd44ae1e4bd208d9669c659d1bb8f702117068e64f0f5ae0fc126b
-
Filesize
2KB
MD5e4d897249b2b5c7365d638e3d1a34171
SHA1a0595d6b794572188ed395fbac43601239f0f8e9
SHA2566a7fae310d3b2b05d2b0011ac2b75c3fc7d10c123ee7a7e63f517db71c2e2caa
SHA512bdb2f67ab894b56d5a77c98b7e035206277c699d5c39c6e856ac2f32e846295c9e67e624d879599365253813f887f76bfa3695bf4505b53311ef4a4785995cd3
-
Filesize
4KB
MD5c278314122f8f58f38857bd3ea7aee0f
SHA1b93bd995bfa76756198ff2a94abc87aa3885576b
SHA256d7a4dd1a3825538e4b7490161d581f97faa331a50845ee7361db62fd842a111d
SHA5127c466ce5719ab3de02a58ddd829614f92f2b85cf02586c6716796350e107a0c7f22dfa05df9f59b1498afabbe0ab1e804c61f6642c7ff94f4099ba946a779e30
-
Filesize
4KB
MD5f4bf33c5fb5467a1fb1fab3d76d7cc93
SHA139b93d511c9f4b76688fc7669034ee723135478e
SHA2565f9168fb2e3998d4fee4ed803e37a0c0e3976bdcb40c8d244616c502f5af5fd3
SHA512fbde909ef79bbd38781ea7ec6259db214b8ecc81838654bde1ca256500cc82de939395522d668947882032b2b7e1768a3f81773ec39051524108fe95b73f557c
-
Filesize
4KB
MD51c1e2c27543b4f023ee1361225e4ae6d
SHA16d92b97982f2a08351dbb1a22d9a446185ff9f98
SHA256c38d0c4e58e38800d092dd420556cea5c782b5a496a4a6b68e9ca3454226908a
SHA5129b5dc5882a171d4ffaddf8b3fe7db70e1a8b66c37dfe25819fafe8d8a871f07e5a80fccf19e4555e20a9e43bcea516aaa6f2ffa08f19d2b797531987b00e6162
-
Filesize
4KB
MD540dfc2863f0dcfcd877f94c44ee8d3cc
SHA13e4f09fea7caad598fd5385c07753b58a91e9979
SHA2561adcf0a334feda1f48b2434171ce8fabb4beb9081b5facd346f52473a9926f19
SHA512217ce72a1e865b329633bfb49f793885b2c3a125dd7cfbc2b07e5d9e248059031ccaee5a300cf4b04fc32624aa4b0de6db654e27407cfc080598853c11760173
-
Filesize
5KB
MD5b11de93224b1583d3c43a4f9a99f39f4
SHA1b8b94abf0c7a10e273ac165d523b23d8a6fd4f93
SHA2564fdded60f1b2b88f37448ccd003f8700a38cd1b1bfb719db0659dc8277a8c7ea
SHA512f612eb752e8e057651aee057525bf93e43d6ec33752e3591493596f7b58cd3f0686fa1602e9b8ac7b1a093e59880d4f12795146199219d47ce9bc96d7d6b3508
-
Filesize
6KB
MD59bbb2e99634e71c5cfa65227b87ca3e6
SHA137f5242d9b28b827ddaaf101f30135b7e32acd81
SHA256bd22632cb63cf09d75f6113f1a212c4da298335749c93557eed55146f0371b87
SHA512eef63e2db2c5d1ab4cfb1fc5ee570740307799248330f8b911e75ac59250552fdfeff44372908413d52411d0a9263fd7777959f70f1bc01a9e5b16bd866ad3f1
-
Filesize
4KB
MD5d9701b1ac751d172c148f4eab1084eaf
SHA1eae7cf199923b0a0a47f76fecabf007a8a9f8099
SHA2560c01b65a94dc4ac89369ddfb40963b3bea241862d286538ad52fd1a73d511b2d
SHA512ec6db66082232a78cf128fcc2dbc92ee337ae844f4dda760caac82ce1f57dc63f1036baaf5bed05d64a68728a22e3221f01d9fc12825c91caffcff33f71c1be6
-
Filesize
4KB
MD5202b97e394a510497d8325851a4c56d6
SHA19c3f5ac7d73e2a19479d49d509ae45dc14df0f9d
SHA2560f1c6541787cb74151bf04c9f84e207d8bf675c213024b6a0ff56d7b076d0e0c
SHA5127788b62a0060ff5e9e9716d915d0708d3b60d0bce727472c3a9ccbf859793a952d880649325f978f38cb2f9452995e507a6c4b3e87d79bafca36ac6e44c44958
-
Filesize
3KB
MD50e065a92d6146f3275a08ccc9ff245b6
SHA1ab61b33be04189565e527a7e58095a8d1b54c792
SHA256d24994c3321e099831b124fe711d6516b7a888f7d7522311cd0aa474a7c4b7bd
SHA51243f35c31853a0de7bd12358770f170691520c95182ca0e9ab3fba3ba394417085422e21b9b215b734fc8458db06de3d370c60dc8314cc9879f41ecef73c0ad0f
-
Filesize
4KB
MD52c2626ce44b7183e2eb484ab8ca0fae8
SHA1210d5b079c1fe36f051cf1625e1c8180b58719d0
SHA256a00dba5195dd74731044e394b5ae1b8e658461320b1a46c325ae46f499f8c160
SHA5125bda92a2795435e3097551bee10e3e9345f4a1aff87fb7c1155339f43097567e115055f35fe4e564b192ade06a3cfca995e8827ee5f1e69e4697d32910e10ce1
-
Filesize
4KB
MD5c4e723e31a7a1da8f3ac5362911eea88
SHA11cab2c36d9d324a8b655f3233c5ff2339e782fea
SHA256d16b8e8a8883c345ccbc5030ef0ed2454add4a1a629049d00dce7793a5f7883b
SHA512d43d4dfd80b4e0bea5a034803c15ad7e4be67156c2c564dc7a7e1710db311054aab4f7bcd4555c45b28634c95473964c1f0ae00d7e9c21912085c1032ce3a86a
-
Filesize
4KB
MD5026d6bd2cf6eeea19916038bb863ae10
SHA186acdd71454800a984077b7c9ad122a3b78aa025
SHA256530a428df5fdd70827bd6bbbb78b30dc95b941e3a4c7624a7433d6aeb44bf1e8
SHA5122a9ddf0984a26ae2c842d04643847f774a110a135d4f027d623b78d235b9f3f5ab37ba8d69b4a6030f0d6a610fd3155afdc5944e6513327f1bdd05403d392f15
-
Filesize
4KB
MD521627d59c983f91f7ee7aa03642650b3
SHA102cd349cd402af068c99cd57c361b17fb85beea8
SHA2566e80af9b02394a883cfed1b887fae3f03e129549cbb9de1666e55c6a817f79d2
SHA512b6d5bebaf28d68f77e604ce514793f8e1ca0e19ce57f5e1d14f78bce0c604f149c890ac99800e21f62eafddb44906f7d71289ba32a965a7091f24ba9ae02ddeb
-
Filesize
4KB
MD5ca0dcc9240427465daa198b42d5ed94e
SHA13ffc09d01fa2695d8ab0f071b99a1b766d298dd1
SHA256b319e4bd0d4399d67586ca2d5e9b8cf97f432edd5c4e43fc67017b4be447b159
SHA512144eb93c5f2f832e3fb240a61c732aba9446435c1ecb69c4ccc3a4fb88034b65ac362cbdf41ec2530b08eca61198aacd9f371e36fd672d780ad8b160fec50562
-
Filesize
4KB
MD5bcdc98bc217b3d2c3b3560cd40cacdc3
SHA19c5754dc83ff35f4af7d0d8da8f85d59b5b2053a
SHA25624daeedcd7d0c3a2f48b1f1e4c01fdf7900172a174135cc6ab1fe3a650b9895d
SHA512a00a8f36e72727afadddf838c488aa650bcfad83015e88c380a19e4e2b38d9d83ee573201d55b33cd37eea637aab6b97998bab8627841777e356cc11371fd936
-
Filesize
538B
MD569ab70f076f9669067c2946250baa7f7
SHA1677a511ab3bd6b9cff2bd4656ec24808d7a7d5d9
SHA2560773592eeb3d69dd01ad29e2dd31ac3f18a971b972c429baf926b87aec16cbb9
SHA5126d66d4d18f92d56176d453143d2dbd852fbc4705fca4e96f5153baeeda76432a3a56419bc468e97436de51b66edf04e0071d83ee901f16caacb57769d329ac90
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54e3d2b46bfb10139a0c5c543b03a05f5
SHA10d3d47200e3de01e7360e386bf2a344641817329
SHA2566c240ed956b0b23e59944e96b6ae37c7e546f4860b2051bb2ce61ca85c61b94d
SHA5123611415e247087dd723e79f764a871fe3c73add565c0f19c928c32adcf856ebb998cdbe35d36050752b8b40477f959540bd78e21838608d3d62443c87b701449
-
Filesize
10KB
MD596aee5be81e4eb5aa24d5e4807baf606
SHA17f163e553c4f5bf8cd4c12c0304ea7b9544a3511
SHA256f839d0f48962f6272d3f88bc4a38f1b5a8948b4b14190d101ae8e28ebb0f1edd
SHA512697eaebe011752b34dc5f8d0b465179884b906239af00e22d307f12e7caa494d0f68526b4d90a4c8da0518539abbf3ee2c7fca34e36be0491cc7409ca0de6031
-
Filesize
10KB
MD593306e4f558bf0f5bd957a417da6996a
SHA13db5d4631473f98f61d4827e84870a5f22b1ec7b
SHA256922bb1379bfa0a974e927a077df09b2b5e7cc2d87f6cfb2ffe05a2e4054c740e
SHA512296a6cc53d93ee3909a79b0d4febe0994d7bc43903fe892b8db80b7b1245fa54814db57d512dfbf19cc091ca60ba62885f5e3b7ec7b913551fe7b192bbdfe73d
-
Filesize
11KB
MD537eafc176bf5728bcc8c514fcb3ac0d9
SHA1b9e9ae61e8ceb64465a8957548ca54856a8f35ba
SHA2569addb9fd496096c1d885366ac07552422042586da76a7445f80b03becb2a980a
SHA5127a038bbb8cedac4602efb0a72c1f4a30c3d1df35e58a0d67b0dc7a3a439bc91f6564207691db518a5c4b77609b1d01553a032ed1ab62a214ae92bcb23f8b3c34
-
Filesize
11KB
MD5fee7db013b3207b7853dfbcfb004b96c
SHA16af323b802eb025bcc0619190d4976abdfa7f3e6
SHA256efb6c31d682d5f7a65b95c6f6bb84ec55978a0581e577965bb6ddd2ff6dbc407
SHA512bbe5ef08078121be15db2b7e52a1fa1cf4f58c21459769a2c7c0c08624330df8e6317f4a5b6c2d891cb06d0797227f0f839465bc374e0425991a1aeec5df6d01
-
Filesize
11KB
MD53d4119ab31fd9cb5aa473375a2c8662f
SHA199ca4dcea55fea0e09e86a1a684f6db0bdcac380
SHA256e2ef40eb722f002d6a077f48fd3a1f5d111c59fac3441c7f99afaf6ed14c2fd0
SHA5129d25d7b0d5e1f89403b5bca7e46696b7f2403b346b70095f9728ac6d5bd6adaa217a30d88d563a0a7fa04f563145ab5939d091d7305cd280cf0ff980fa0cb2bf
-
Filesize
11KB
MD59897e18c1012ca8774b6a035308100a8
SHA14bd1afe2c8de4d3ce5902c31680c0b1f5e88e2fc
SHA256580704e44aaef37e7f4801d753e318648c3d732228c19be170142ad5a146ffcf
SHA512131e37c3fc76b4b1d8465dde0a9b860022c0908454d679b465d6c0ef7c689e4e1b6d388bdfec8a842ef7261c3e7fbb7a00655bbb4f6636e84a95b3def479ed25
-
Filesize
7.4MB
MD50589302f91aa343fbe0005be96fccbe2
SHA1e522005b2f17a5e1686ec12c78c59f9ea97bf3a2
SHA25624a86d06e182f61060442200d2e197a3bf1ae0757ccb60ba65137b66e63fe236
SHA51263e5f206365b59426f9bd66bbed78ad0e74018f5d9485f69793fa1fbb78beb8baf3f182814c4938a123a6ea993b91f39a3d070e676bf146e622e99a4e2874279
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD55648e67a44ed2d72e27a3e6c8fb0f4ce
SHA11e4097f1c0ed02f00b927eab180c5ab6324458f6
SHA256d73a49b88d1537f00a57f2eb8984493802a355db634319593f8c70bb5f43c8ab
SHA5129c2f4f1c0d83dad962e8a5116532c20ebc7651ffdf6a1263062d127fa453c510c6b47799e79ecf4759c4d5514419fa0b1c23f1d4e98cb234f945b67a3f23fa2d
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
103B
MD5b016dafca051f817c6ba098c096cb450
SHA14cc74827c4b2ed534613c7764e6121ceb041b459
SHA256b03c8c2d2429e9dbc7920113dedf6fc09095ab39421ee0cc8819ad412e5d67b9
SHA512d69663e1e81ec33654b87f2dfaddd5383681c8ebf029a559b201d65eb12fa2989fa66c25fa98d58066eab7b897f0eef6b7a68fa1a9558482a17dfed7b6076aca
-
Filesize
7.2MB
MD5a1c0810b143c7d1197657b43f600ba6b
SHA1b4aa66f5cdd4efc83d0478022d4454084d4bab1d
SHA25630f233f41ec825806609fb60d87c8cb92a512b10f7e91cdbb4bf32cee18217ae
SHA5128f45702da43526c04b957f571450a2b53f122b840fa6118a446972bc824c8ee7acd6e197177b54236ce7f428fb73a7cbe4ed18d643c625c9f156463d51ee038a
-
Filesize
971KB
MD5335c86796cb4bb70a4475ab42835320e
SHA16307f5824e29a69dbd37a7e8c048db99e18eb88b
SHA2561e264a7ebc6f216495ecbc96b8f4047e48dfa0765d2715ba399c07d173dc858f
SHA512732b4713933c93dfa181822517653676474d2dd14b31331a86d3aa8e2c08e32dcffcce42f05daa81466f78e16f6674be19695588d822213a2197aecc1e93155a
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec