Analysis
-
max time kernel
263s -
max time network
269s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 13:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqa2NpQlR1T3N4NjNrTEVxM3AtNjVSWDQwanI3d3xBQ3Jtc0ttb0VfZGpHM1c5c29pMnh0cDVYaHdRcV9jVHZDdGI3RV8tUVdMcHdHZDdVQ1lPQ2ZOZUtPZFdhTnRhNUpUR3NhUGY1SGpGOUF4TmZwTEU4OUpJb2wyNk9pUTJjQVlIWTBpY2lYMzktSDBqUEZEZjdXcw&q=https%3A%2F%2Fgithub.com%2Fquivingsnew%2FSolaraB%2Freleases%2Fdownload%2FSolara%2FSolaraB.rar&v=ZUEdte0wwN8
Resource
win10v2004-20241007-en
General
-
Target
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqa2NpQlR1T3N4NjNrTEVxM3AtNjVSWDQwanI3d3xBQ3Jtc0ttb0VfZGpHM1c5c29pMnh0cDVYaHdRcV9jVHZDdGI3RV8tUVdMcHdHZDdVQ1lPQ2ZOZUtPZFdhTnRhNUpUR3NhUGY1SGpGOUF4TmZwTEU4OUpJb2wyNk9pUTJjQVlIWTBpY2lYMzktSDBqUEZEZjdXcw&q=https%3A%2F%2Fgithub.com%2Fquivingsnew%2FSolaraB%2Freleases%2Fdownload%2FSolara%2FSolaraB.rar&v=ZUEdte0wwN8
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 3176 netsh.exe 6084 netsh.exe 4736 netsh.exe 5540 netsh.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation setup.exe -
Clipboard Data 1 TTPs 4 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 6120 cmd.exe 4656 powershell.exe 4396 cmd.exe 3204 powershell.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 25 IoCs
pid Process 5712 SolaraBootstrapper.exe 5936 CatLoaderv5juju.exe 5944 Bootstrapper.exe 4620 Stub.exe 1964 BootstrapperV2.14.exe 5048 MicrosoftEdgeWebview2Setup.exe 5512 MicrosoftEdgeUpdate.exe 1968 MicrosoftEdgeUpdate.exe 4180 MicrosoftEdgeUpdate.exe 5508 MicrosoftEdgeUpdateComRegisterShell64.exe 2420 MicrosoftEdgeUpdateComRegisterShell64.exe 3600 MicrosoftEdgeUpdateComRegisterShell64.exe 5688 MicrosoftEdgeUpdate.exe 4424 MicrosoftEdgeUpdate.exe 4488 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 5608 MicrosoftEdge_X64_131.0.2903.112.exe 916 setup.exe 2120 setup.exe 6020 MicrosoftEdgeUpdate.exe 4148 SolaraBootstrapper.exe 2336 CatLoaderv5juju.exe 5704 Bootstrapper.exe 4864 Stub.exe 6104 BootstrapperV2.14.exe -
Loads dropped DLL 64 IoCs
pid Process 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 4620 Stub.exe 5512 MicrosoftEdgeUpdate.exe 1968 MicrosoftEdgeUpdate.exe 4180 MicrosoftEdgeUpdate.exe 5508 MicrosoftEdgeUpdateComRegisterShell64.exe 4180 MicrosoftEdgeUpdate.exe 2420 MicrosoftEdgeUpdateComRegisterShell64.exe 4180 MicrosoftEdgeUpdate.exe 3600 MicrosoftEdgeUpdateComRegisterShell64.exe 4180 MicrosoftEdgeUpdate.exe 5688 MicrosoftEdgeUpdate.exe 4424 MicrosoftEdgeUpdate.exe 4488 MicrosoftEdgeUpdate.exe 4488 MicrosoftEdgeUpdate.exe 4424 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 6020 MicrosoftEdgeUpdate.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe 4864 Stub.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 184 raw.githubusercontent.com 133 discord.com 153 discord.com 183 raw.githubusercontent.com 200 discord.com 212 discord.com 213 discord.com 129 discord.com 182 discord.com 195 discord.com -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 127 ipinfo.io 128 ipinfo.io 138 ip-api.com 198 ipinfo.io 199 ipinfo.io 204 ip-api.com 205 ip-api.com -
pid Process 6112 ARP.EXE 2720 cmd.exe 1544 ARP.EXE 4384 cmd.exe -
Checks system information in the registry 2 TTPs 10 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Enumerates processes with tasklist 1 TTPs 10 IoCs
pid Process 4372 tasklist.exe 4780 tasklist.exe 4812 tasklist.exe 2212 tasklist.exe 4608 tasklist.exe 2192 tasklist.exe 3004 tasklist.exe 5996 tasklist.exe 5448 tasklist.exe 4532 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 224 cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\identity_proxy\win10\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\MicrosoftEdgeComRegisterShellARM64.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\BHO\ie_to_edge_bho_64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\pa.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\tr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\icudtl.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\is.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_it.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_te.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\sr-Cyrl-BA.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\msvcp140_codecvt_ids.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\te.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\identity_proxy\win10\identity_helper.Sparse.Dev.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_gd.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\learning_tools.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\es-419.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\msedge_100_percent.pak setup.exe File opened for modification C:\Program Files\msedge_installer.log setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\EBWebView\x86\EmbeddedBrowserWebView.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\bn-IN.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_sv.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_as.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\nl.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Sigma\Advertising setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\vk_swiftshader_icd.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\ta.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_vi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\mip_protection_sdk.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Mu\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\VisualElements\SmallLogo.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\am.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\ru.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\psmachine_64.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\pa.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\icudtl.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\notification_helper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Mu\Other setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\ca-Es-VALENCIA.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\fil.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Trust Protection Lists\Sigma\Advertising setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\mr.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\NOTICE.TXT MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_pt-PT.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\or.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\VisualElements\LogoBeta.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\msedge_100_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Mu\Entities setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\identity_proxy\win10\identity_helper.Sparse.Internal.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\as.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\msedge_pwa_launcher.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Sigma\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\libEGL.dll setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\msedgeupdateres_sr-Cyrl-BA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\cookie_exporter.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Extensions\external_extensions.json setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Mu\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\cookie_exporter.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\dxcompiler.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\Locales\sq.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.112\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\BHO\ie_to_edge_bho.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\af.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\nb.pak setup.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CatLoaderv5juju.exe SolaraBootstrapper.exe File opened for modification C:\Windows\CatLoaderv5juju.exe SolaraBootstrapper.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4144 sc.exe 2460 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1324 MicrosoftEdgeUpdate.exe 6020 MicrosoftEdgeUpdate.exe 5688 MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3964 netsh.exe 2468 cmd.exe 3976 netsh.exe 5140 cmd.exe -
System Network Connections Discovery 1 TTPs 2 IoCs
Attempt to get a listing of network connections.
pid Process 3904 NETSTAT.EXE 216 NETSTAT.EXE -
Collects information from the system 1 TTPs 2 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5244 WMIC.exe 3136 WMIC.exe -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2972 WMIC.exe 1804 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 6 IoCs
Uses commandline utility to view network configuration.
pid Process 5632 ipconfig.exe 216 NETSTAT.EXE 5660 ipconfig.exe 5236 ipconfig.exe 3904 NETSTAT.EXE 6044 ipconfig.exe -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
pid Process 2112 systeminfo.exe 316 systeminfo.exe -
Kills process with taskkill 12 IoCs
pid Process 2972 taskkill.exe 5816 taskkill.exe 6080 taskkill.exe 5316 taskkill.exe 3468 taskkill.exe 3612 taskkill.exe 5448 taskkill.exe 428 taskkill.exe 744 taskkill.exe 4088 taskkill.exe 3124 taskkill.exe 1820 taskkill.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0\CLSID\ = "{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ BootstrapperV2.14.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.43\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A0B482A5-71D4-4395-857C-1F3B57FB8809}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC} MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 BootstrapperV2.14.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ServiceParameters = "/comsvc" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ = "IApp" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine.1.0\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3WebMachineFallback" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{41E1FADF-C62D-4DF4-A0A2-A3BEB272D8AF}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ = "IRegistrationUpdateHook" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachineFallback\CLSID\ = "{E421557C-0628-43FB-BF2B-7C9F8A4D067C}" MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 BootstrapperV2.14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ServiceParameters = "/comsvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebMachine.1.0" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine.1.0\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A0B482A5-71D4-4395-857C-1F3B57FB8809}\ = "PSFactoryBuffer" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell BootstrapperV2.14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{A0B482A5-71D4-4395-857C-1F3B57FB8809}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdate.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2040 msedge.exe 2040 msedge.exe 1668 msedge.exe 1668 msedge.exe 5084 identity_helper.exe 5084 identity_helper.exe 5632 msedge.exe 5632 msedge.exe 5380 7zFM.exe 5380 7zFM.exe 3204 powershell.exe 3204 powershell.exe 3204 powershell.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 1964 BootstrapperV2.14.exe 1964 BootstrapperV2.14.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 6104 BootstrapperV2.14.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5380 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 1900 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1900 AUDIODG.EXE Token: SeRestorePrivilege 5380 7zFM.exe Token: 35 5380 7zFM.exe Token: SeSecurityPrivilege 5380 7zFM.exe Token: SeIncreaseQuotaPrivilege 4160 WMIC.exe Token: SeSecurityPrivilege 4160 WMIC.exe Token: SeTakeOwnershipPrivilege 4160 WMIC.exe Token: SeLoadDriverPrivilege 4160 WMIC.exe Token: SeSystemProfilePrivilege 4160 WMIC.exe Token: SeSystemtimePrivilege 4160 WMIC.exe Token: SeProfSingleProcessPrivilege 4160 WMIC.exe Token: SeIncBasePriorityPrivilege 4160 WMIC.exe Token: SeCreatePagefilePrivilege 4160 WMIC.exe Token: SeBackupPrivilege 4160 WMIC.exe Token: SeRestorePrivilege 4160 WMIC.exe Token: SeShutdownPrivilege 4160 WMIC.exe Token: SeDebugPrivilege 4160 WMIC.exe Token: SeSystemEnvironmentPrivilege 4160 WMIC.exe Token: SeRemoteShutdownPrivilege 4160 WMIC.exe Token: SeUndockPrivilege 4160 WMIC.exe Token: SeManageVolumePrivilege 4160 WMIC.exe Token: 33 4160 WMIC.exe Token: 34 4160 WMIC.exe Token: 35 4160 WMIC.exe Token: 36 4160 WMIC.exe Token: SeIncreaseQuotaPrivilege 4160 WMIC.exe Token: SeSecurityPrivilege 4160 WMIC.exe Token: SeTakeOwnershipPrivilege 4160 WMIC.exe Token: SeLoadDriverPrivilege 4160 WMIC.exe Token: SeSystemProfilePrivilege 4160 WMIC.exe Token: SeSystemtimePrivilege 4160 WMIC.exe Token: SeProfSingleProcessPrivilege 4160 WMIC.exe Token: SeIncBasePriorityPrivilege 4160 WMIC.exe Token: SeCreatePagefilePrivilege 4160 WMIC.exe Token: SeBackupPrivilege 4160 WMIC.exe Token: SeRestorePrivilege 4160 WMIC.exe Token: SeShutdownPrivilege 4160 WMIC.exe Token: SeDebugPrivilege 4160 WMIC.exe Token: SeSystemEnvironmentPrivilege 4160 WMIC.exe Token: SeRemoteShutdownPrivilege 4160 WMIC.exe Token: SeUndockPrivilege 4160 WMIC.exe Token: SeManageVolumePrivilege 4160 WMIC.exe Token: 33 4160 WMIC.exe Token: 34 4160 WMIC.exe Token: 35 4160 WMIC.exe Token: 36 4160 WMIC.exe Token: SeDebugPrivilege 5944 Bootstrapper.exe Token: SeIncreaseQuotaPrivilege 5676 WMIC.exe Token: SeSecurityPrivilege 5676 WMIC.exe Token: SeTakeOwnershipPrivilege 5676 WMIC.exe Token: SeLoadDriverPrivilege 5676 WMIC.exe Token: SeSystemProfilePrivilege 5676 WMIC.exe Token: SeSystemtimePrivilege 5676 WMIC.exe Token: SeProfSingleProcessPrivilege 5676 WMIC.exe Token: SeIncBasePriorityPrivilege 5676 WMIC.exe Token: SeCreatePagefilePrivilege 5676 WMIC.exe Token: SeBackupPrivilege 5676 WMIC.exe Token: SeRestorePrivilege 5676 WMIC.exe Token: SeShutdownPrivilege 5676 WMIC.exe Token: SeDebugPrivilege 5676 WMIC.exe Token: SeSystemEnvironmentPrivilege 5676 WMIC.exe Token: SeRemoteShutdownPrivilege 5676 WMIC.exe Token: SeUndockPrivilege 5676 WMIC.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe 5380 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1964 BootstrapperV2.14.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1668 wrote to memory of 4052 1668 msedge.exe 82 PID 1668 wrote to memory of 4052 1668 msedge.exe 82 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 1208 1668 msedge.exe 83 PID 1668 wrote to memory of 2040 1668 msedge.exe 84 PID 1668 wrote to memory of 2040 1668 msedge.exe 84 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 PID 1668 wrote to memory of 952 1668 msedge.exe 85 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3132 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqa2NpQlR1T3N4NjNrTEVxM3AtNjVSWDQwanI3d3xBQ3Jtc0ttb0VfZGpHM1c5c29pMnh0cDVYaHdRcV9jVHZDdGI3RV8tUVdMcHdHZDdVQ1lPQ2ZOZUtPZFdhTnRhNUpUR3NhUGY1SGpGOUF4TmZwTEU4OUpJb2wyNk9pUTJjQVlIWTBpY2lYMzktSDBqUEZEZjdXcw&q=https%3A%2F%2Fgithub.com%2Fquivingsnew%2FSolaraB%2Freleases%2Fdownload%2FSolara%2FSolaraB.rar&v=ZUEdte0wwN81⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff83b1346f8,0x7ff83b134708,0x7ff83b1347182⤵PID:4052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:82⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:82⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5400 /prefetch:82⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6232 /prefetch:82⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,10956355872484694961,11904749544343162483,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6796 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5632
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1944
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1712
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x4241⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4376
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\SolaraB.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5380 -
C:\Users\Admin\AppData\Local\Temp\7zO40570478\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO40570478\SolaraBootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5712 -
C:\Windows\CatLoaderv5juju.exe"C:\Windows\CatLoaderv5juju.exe"3⤵
- Executes dropped EXE
PID:5936 -
C:\Users\Admin\AppData\Local\Temp\onefile_5936_133811615156070848\Stub.exeC:\Windows\CatLoaderv5juju.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5452
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"5⤵PID:5536
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"5⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:5696
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:3004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"5⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer6⤵PID:5788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:5896
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:5952
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:5996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\HellionUpdate\Hellion.exe""5⤵
- Hide Artifacts: Hidden Files and Directories
PID:224 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\HellionUpdate\Hellion.exe"6⤵
- Views/modifies file attributes
PID:3132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""5⤵PID:4376
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"6⤵PID:6140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:5264
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1668"5⤵PID:5308
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16686⤵
- Kills process with taskkill
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4052"5⤵PID:2632
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40526⤵
- Kills process with taskkill
PID:1820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1208"5⤵PID:5812
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 12086⤵
- Kills process with taskkill
PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2040"5⤵PID:5940
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20406⤵
- Kills process with taskkill
PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 952"5⤵PID:5832
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5788
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9526⤵
- Kills process with taskkill
PID:5816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 732"5⤵PID:3004
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 7326⤵
- Kills process with taskkill
PID:428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4840"5⤵PID:4228
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48406⤵
- Kills process with taskkill
PID:6080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4800"5⤵PID:6028
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5996
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 48006⤵
- Kills process with taskkill
PID:744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2712"5⤵PID:396
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:224
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27126⤵
- Kills process with taskkill
PID:5316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3640"5⤵PID:1160
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4372
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 36406⤵
- Kills process with taskkill
PID:3468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5472"5⤵PID:2100
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 54726⤵
- Kills process with taskkill
PID:4088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5480"5⤵PID:2564
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 54806⤵
- Kills process with taskkill
PID:3124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:2112
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:3444
-
C:\Windows\system32\chcp.comchcp7⤵PID:656
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:2304
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:208
-
C:\Windows\system32\chcp.comchcp7⤵PID:5468
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:4528
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"5⤵
- Clipboard Data
PID:4396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"5⤵
- Network Service Discovery
PID:4384 -
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:316
-
-
C:\Windows\system32\HOSTNAME.EXEhostname6⤵PID:2128
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername6⤵
- Collects information from the system
PID:5244
-
-
C:\Windows\system32\net.exenet user6⤵PID:5588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user7⤵PID:5596
-
-
-
C:\Windows\system32\query.exequery user6⤵PID:5480
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"7⤵PID:4464
-
-
-
C:\Windows\system32\net.exenet localgroup6⤵PID:1588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup7⤵PID:4280
-
-
-
C:\Windows\system32\net.exenet localgroup administrators6⤵PID:5212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators7⤵PID:2416
-
-
-
C:\Windows\system32\net.exenet user guest6⤵PID:5664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest7⤵PID:5852
-
-
-
C:\Windows\system32\net.exenet user administrator6⤵PID:2972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator7⤵PID:5948
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command6⤵PID:5456
-
-
C:\Windows\system32\tasklist.exetasklist /svc6⤵
- Enumerates processes with tasklist
PID:4812
-
-
C:\Windows\system32\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:5632
-
-
C:\Windows\system32\ROUTE.EXEroute print6⤵PID:5448
-
-
C:\Windows\system32\ARP.EXEarp -a6⤵
- Network Service Discovery
PID:6112
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano6⤵
- System Network Connections Discovery
- Gathers network information
PID:216
-
-
C:\Windows\system32\sc.exesc query type= service state= all6⤵
- Launches sc.exe
PID:4144
-
-
C:\Windows\system32\netsh.exenetsh firewall show state6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3176
-
-
C:\Windows\system32\netsh.exenetsh firewall show config6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5140 -
C:\Windows\system32\netsh.exenetsh wlan show profiles6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:4392
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:6104
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:4460
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5944 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:6012
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:6044
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵PID:1840
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.14.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.14.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe" --isUpdate true4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /silent /install5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5048 -
C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU999B.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"6⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5512 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1968
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4180 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5508
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2420
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3600
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEZCRUVBMTQtMDI0NS00OEFGLTk0RTUtQTdFMUM5MTA4OEM4fSIgdXNlcmlkPSJ7NEIxRTU3NDAtQjdBQi00QTlELUExQTgtNjc0RDI1REE0ODU5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCNzJCMjBERC1DOEY2LTQ1MDYtODQ5My02MUFCMjU5Mzc2RTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjQzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDQ2NDAyNDgyIiBpbnN0YWxsX3RpbWVfbXM9IjY2NiIvPjwvYXBwPjwvcmVxdWVzdD47⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5688
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{0FBEEA14-0245-48AF-94E5-A7E1C91088C8}" /silent7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4424
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO405B4CCA\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO405B4CCA\SolaraBootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4148 -
C:\Windows\CatLoaderv5juju.exe"C:\Windows\CatLoaderv5juju.exe"3⤵
- Executes dropped EXE
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\onefile_2336_133811616765750792\Stub.exeC:\Windows\CatLoaderv5juju.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4864 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5416
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"5⤵PID:2580
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer6⤵PID:1780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"5⤵PID:1264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:2076
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:2212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"5⤵PID:4452
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer6⤵PID:5596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3040
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:6124
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:5448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""5⤵PID:3032
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"6⤵PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"5⤵PID:6004
-
C:\Windows\system32\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
PID:4532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:4420
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:2428
-
C:\Windows\system32\chcp.comchcp7⤵PID:5612
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"5⤵PID:3456
-
C:\Windows\system32\cmd.execmd.exe /c chcp6⤵PID:1284
-
C:\Windows\system32\chcp.comchcp7⤵PID:4644
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:4660
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"5⤵
- Clipboard Data
PID:6120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"5⤵
- Network Service Discovery
PID:2720 -
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:2112
-
-
C:\Windows\system32\HOSTNAME.EXEhostname6⤵PID:1704
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername6⤵
- Collects information from the system
PID:3136
-
-
C:\Windows\system32\net.exenet user6⤵PID:1968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user7⤵PID:2360
-
-
-
C:\Windows\system32\query.exequery user6⤵PID:4888
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"7⤵PID:5296
-
-
-
C:\Windows\system32\net.exenet localgroup6⤵PID:6044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup7⤵PID:5920
-
-
-
C:\Windows\system32\net.exenet localgroup administrators6⤵PID:1460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators7⤵PID:884
-
-
-
C:\Windows\system32\net.exenet user guest6⤵PID:4144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest7⤵PID:2964
-
-
-
C:\Windows\system32\net.exenet user administrator6⤵PID:5696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator7⤵PID:6040
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command6⤵PID:4408
-
-
C:\Windows\system32\tasklist.exetasklist /svc6⤵
- Enumerates processes with tasklist
PID:2192
-
-
C:\Windows\system32\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:5236
-
-
C:\Windows\system32\ROUTE.EXEroute print6⤵PID:4592
-
-
C:\Windows\system32\ARP.EXEarp -a6⤵
- Network Service Discovery
PID:1544
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano6⤵
- System Network Connections Discovery
- Gathers network information
PID:3904
-
-
C:\Windows\system32\sc.exesc query type= service state= all6⤵
- Launches sc.exe
PID:2460
-
-
C:\Windows\system32\netsh.exenetsh firewall show state6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4736
-
-
C:\Windows\system32\netsh.exenetsh firewall show config6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2468 -
C:\Windows\system32\netsh.exenetsh wlan show profiles6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3592
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:2956
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:5888
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:5704 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:5872
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.14.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.14.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe" --isUpdate true4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6104
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4488 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0NTI0NDI2NzUiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1324
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\MicrosoftEdge_X64_131.0.2903.112.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5608 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\EDGEMITMP_D2366.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\EDGEMITMP_D2366.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:916 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\EDGEMITMP_D2366.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\EDGEMITMP_D2366.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6CFFC77E-9751-470D-AC91-5C4FB3CAD7FF}\EDGEMITMP_D2366.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff6b04b2918,0x7ff6b04b2924,0x7ff6b04b29304⤵
- Executes dropped EXE
PID:2120
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEZCRUVBMTQtMDI0NS00OEFGLTk0RTUtQTdFMUM5MTA4OEM4fSIgdXNlcmlkPSJ7NEIxRTU3NDAtQjdBQi00QTlELUExQTgtNjc0RDI1REE0ODU5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEOEFFMjQ5OC03RTNELTQ3OEItQTYzNC00RjU5MzNDODUzQTN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-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-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-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6020
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
4System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD5f0dc48bc6e1b1a2b0b15c769d4c01835
SHA166c1ba4912ae18b18e2ae33830a6ba0939bb9ef1
SHA2567ada85f31a3b501eaecd2aa37b8df1f74b470b355279b5db2d1fbc0bb7de4889
SHA512d2ceeaf987446f7463e84a6286dc1c8f50a80466af641f77d174826189ff5a56b048e616ad8d97ddb12a2f68e182af80309be717367224605c06dcf74a84cc0f
-
Filesize
201KB
MD570cc35c7fb88d650902e7a5611219931
SHA185a28c8f49e36583a2fa9969e616ec85da1345b8
SHA2567eca199201273f0bcff1e26778cb535e69c74a69064e7759ff8dad86954d42b1
SHA5123906ddb96b4b1b68b8c2acc940a62c856e8c3415a1b459f17cf2afc09e05751e0086f8e4e5e0ddd8e45cfb61f811bbe4dd96198db68072b45b6379c88d9ea055
-
Filesize
280B
MD590d8c55e798fcac4cf6b8b983f6b90e4
SHA1c83708bd48e4a72600acf9b8a126ac84e4788533
SHA2564448c2b23eba5057d040a83e9304cada5cffd13420ffb8dde1862dd33ccbd0e4
SHA512cd06d215cb77bccee2ac85faaaf6081554eb90ae4023336411ed77a3ee0b45651aaa9139941b1827f02a90ad929b6bc441ec1d5b7b829b6a214024ea9784120f
-
Filesize
81KB
MD526bb30487b355eeda12355664663f197
SHA1c370f3bf3c3de00d834826462d7169028865720a
SHA256bccb563ed3076790708e342190030962707bc5fb53ca31819aa05a8bbf087d5a
SHA51290217150e558799f2f294c0f6dcd556d6c831bc5c610267fc203b771aa5c4a9e8d8a075ae55607b33f16d2b4047e9dc4806ee34e2190c7b56d7f14fc234d4e22
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
49KB
MD565da8d6932ad74d3b51694b5a28dd0bb
SHA1aa6e37cdacda153f499c299299a4dacf50c93765
SHA256309ec80a404d5ba8c9816e0932bff343c8e205fe36819908682289ed7c7ae482
SHA512bfce7ba0e18dde7d6f833709e565f704701d7a51b14d7c11b06cdce0b057290a334219c9aa4f7ea098c097eb779a2ceca397a9ad1ede0784348f78c81fd55015
-
Filesize
242KB
MD5afdfdba750d77a65fedd390d20a727bd
SHA1b7948f70661731c45fd41e8be62be134865fd299
SHA2565d23ab16d09cc8960ceab365597dbb3ae198b10ff61adb3ef2131a63fd8a0075
SHA5126a7469772bd4815f5836864cb21bbf3d4a3185a7c88ab927107252e4403a90c90ba113dfae87734ff3e3edf8e2320b684fdbf463da2be1cfe816c73d4272ed92
-
Filesize
34KB
MD5796cde84f96aeb0e7938a6449c5df98c
SHA1bcfe2832173b772cf4ac08aa90a45550dd54f96d
SHA256d4bd3e815320447860e0564ac090789168e4b742484a19a05824992d6984f38c
SHA512ecce78771f99bc03e989abb43f2a10b254aa49bc35faa6d49c95304388ac2b054c3b513c7bbb14730fb14d0563712c1fc0cb376f5a298e8ec17160fa69033be7
-
Filesize
34KB
MD5022b55bf2e87557e4598d3efc85b20c5
SHA13212e3e3d4b0adb40d3eb18fce62f65082b260e4
SHA2561ca0d3ee1af6602ff407b8435f010be0cbbdf2447f8b1a13495cbfa1beaebb5c
SHA512f9fb708bf3e9771b87f5661d8939649f342279583146c47ffa62a8c29d678e957b283d479666191a92559762725f2e1349de40450fc04d2decd79ac5fb0ecbb3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize600B
MD585b21d0975ec20ffba0c61e2d14368c8
SHA142bb3ba698bbc92f5b4f88e71f2984f7608e601a
SHA2569a8e96308a583d69f2b307356245672023b6f348869d6422a97c7252be68cc60
SHA51269f8e6c89f941c8456cd45070c18d9bc887d2a5651835be2d83e9eff27af61f5da9e1010a4085af9cb108a05b6f293053961c61088b7b46da26c5e28179ad566
-
Filesize
6KB
MD5bc362b4e9805e3dc3658eb54b607ac00
SHA1cc8ed321358782a679a18dc8504bf0d474b7fd53
SHA256c09440d67dd1a594dab71780d8afe8582224daedf1f3d0246a4963db0e9a4dc6
SHA512ece2fd84ee2a025f2e4a121dafea45c52f87a6742d132c3797bb34de002918dd317be0a99da58227675d6926d614d1beb11481b9bf9a12c706a3d5af6b1da6fc
-
Filesize
7KB
MD5a8aba5a5d3560e9ba52cd7e53463bb94
SHA19d591bdacd699c78a39494ccdf16dc8c764adc5b
SHA256d7006ee2e93bce6ca737e89bc09c094c8e4d864afa7f075889cc7b718d3d5e15
SHA512cc8892999aea8535ac131e20601b593f1e64a0319d1a7dd5759f8d89d75eaa2746e51ebd2e7b98fcbe01d3ca3d88c38c5654c7c39b934a15950b90a2a55fa383
-
Filesize
7KB
MD5beb89751d48b39741d7cf3eea40f1908
SHA1b34197ef9860ebab6288f0422127ea3c517488be
SHA2564a16d5a5597ee35e639992f73c01b1c1d3681a093b0461284e7abfaf7e66dabe
SHA51247ed8f16683e32c460488429ecf50a9ba7600e9003ff64202188eadeaeb1d74053fff17f787e75d1dda4c7347e122c1348b2c2879026818dfc743185153b46b5
-
Filesize
5KB
MD5b4f52e7ac744e81e168aff96b914ac25
SHA10e6fa46b9c3764a8417c65f7da08d5f6130b8dd5
SHA256b702c8abdb975b0e17e0e27b6a392ce8ddc82d21bdf3d86e6754580e0cb936cb
SHA512bd3b615ada63452c4f46a551547603e097d828800e20307149e17cd519c2d95c9a5eceebfe66c02dfcb92eaaa493b2fe48825a2989ccf9c68874e78741866a54
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0a981b12-0b1e-4c51-b12e-a78488091d89\index-dir\the-real-index
Filesize600B
MD5ce1a5042d5849221b0269e35f899165f
SHA19f37446589f4e200e9920449e77bb984c994ed7a
SHA25672fc4367a6f3b19c5b84e9817824ac18089c5fed7708c48a996ddc48d03a5420
SHA512fe27b8c18648fb290cb1207cc8e6d95cda857cafefae64af240d097b57850ef01c4d053f2e2d0734f45589cad6ff7bf6c1593f65b5ce903eb6da7a53255ae63b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0a981b12-0b1e-4c51-b12e-a78488091d89\index-dir\the-real-index~RFe5801d0.TMP
Filesize48B
MD52c824b309eefa6a573a2758c27a086f8
SHA1071d4043e457da5b567a0b9eaf68b84bb889bab2
SHA256a0437a7104400ce0c9015dda5dec4eccd4af85d513a727efa56652c916c64579
SHA5124f5b9399dc4456d1cdae6e4a885cd55df6995a0375f2215eb43f2394f49d7b44a4eb81011f572d059250663bf604725b5f56cbb5f8dee54fe2401bb6099cb920
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\19834313-b37b-47b0-a96b-f2e773a609d3\index-dir\temp-index
Filesize2KB
MD5b2bf176b5ef7f3e24d112fcc5fe4fa22
SHA1a6fee76e4e35ea87fa298c4b7c198e57ff9ea391
SHA256684e4ff5ab518103dc1a2ed28d992f7766ce04883169ae96aac33402bee6671b
SHA5125429b49baa01604a67d5729ab8503f680252f1ed8389772ad41a8977f583a7249a343b98c07bd4bff57ac2c6390312c0424e36a378ab7f66a077665962f0acb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\19834313-b37b-47b0-a96b-f2e773a609d3\index-dir\the-real-index
Filesize2KB
MD51c1e88064538ad03b6922b64ca0b8dee
SHA115b09b7ab5f7966fe16d59b4af3683c4d667bfd3
SHA2560d529a4808fa85b6b1a0ca2777e3e416df56e8ae4fa380a48759c48cac5c9c05
SHA5127193d66338e3af03326122dc26f6d37ed5e7a6bcd73925aef8289ae0adc88ee4d067eb19a8c46a6eb8052c07cdbd47621a28bdb0d804c97f9bc495d16b300f8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\19834313-b37b-47b0-a96b-f2e773a609d3\index-dir\the-real-index~RFe57a400.TMP
Filesize48B
MD52b442bada683b19572cce53cc8343461
SHA189962ebcfadfa0220a1f7444e67177079fc507e5
SHA2564b84dfee0779c5700ed3414655fd420ec2dc53df00708a61cf22d6345154871e
SHA51206a1b2052238c2ab9e36b14cf29fc80237bb98d56231e15d690f8f2860645cb71edc8bbe7fa25ae8c1e93adefc39124fd8fe952a4536885c1f1d3c41c0af2fdf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\68fbd4cb-07c1-40d9-8a38-767b3afac995\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5da5692d525f2f62b58cdb062d4281c0c
SHA192602f34e3ed55281ba8121b609ba258f7a4c075
SHA256368b34067e4ad3c4c7dea954bbae5b6d65c8e31af1aca3eebfe7cf03d873ba95
SHA51255d2d5dc68a692733149c9f52d002f395772a0999c622e88259e45a38b4c2de0d7f1a57caaca4995f57bd37c7705f67f5cf40d50d2da544f07a8ae29537e944a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize148B
MD5cf27384c32d1e86b97f398d46a017566
SHA1aa421880807d1e22459f6a33e42efaa7763b256a
SHA256c097c6d2ca3ed781339932b2219845e5e51e76a30e30849d72ed635bcba97f79
SHA512676635b941d790559b9fa3758137ec1394128c854a25922a0a49323fa0d3faabe3636e8baf6c593c887b66fc5e088b2b3aff744639c8f6d3753a558e2420e9f8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize157B
MD56b9de7cc41a88823aa8c33c82969833c
SHA119aefe672b7acbbdc911453bfbee95e355a0142e
SHA256273703802a14ab47585b4cd1d068cbe962f232c7e3461a2f2645d27548101b1f
SHA5124c3f8c9153721b09a73b41f9eeba5d0693a4cc561a7a183a566a796228e916c1cac22cbd38718ec2d4f279913b3f275a77fc009b362a7b72b64f4c9f5d976dee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5791f1683a589fef5d5d08c8ce1251f35
SHA14f9dee8532dbdaa655033e31284ecf75214f7b1f
SHA256756e4e28258e72a958fb9ca0aa8c6d2aa69dd127cbfab94f1dcab6944de906f5
SHA5121be76e56735fb5c148f8b68159d8e9bfbc5708f0e09527ff0e3a58d649ff127c288a70ed2de21acabdda34e39460fa77756d59b8ca0677f40d7e01e806da5d38
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD5291f9470e614a25ae03b7af7d05960c4
SHA1013a3c865b913fcce90106f472019f6e35c086a0
SHA256d5fb4f8eb1c1d39fe0cc001be642b5317413fc5198043fe3cbd750f59e0b425d
SHA512a6fbddc968283936d796d19ea43712b703af37ff0b2c3506ed63b3d5b3e42c6d3bbb77673d5371ec3b432206d47f956d884ada17cfc98e058280809da6edfe16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD575684e8aebe12837a0e0412e206a94bf
SHA1854ef3d5e63329d4e87f089a77f1a10f1bcf5784
SHA256aaaf1a4c8bbfe26af0c7665f44f0e9becd99d33a10eac6ff8715eb2b7e978e56
SHA512a943dd7743779a99520da0bdb1de14235399f401f0e72ead8407f40fa0488a3ac59055e4a886dc233e89a2c9d620114969a21d5d1721b5e1cd97cc0c149b3a39
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5791e0.TMP
Filesize89B
MD5bc50b816c924f660a050e3aab0b6f636
SHA1455973895905d369c1a96595064b89e04b093218
SHA256357955b818b4fcb2b53d08b5e1ecaf9f08fe18e73f704064e48fb9c54fc80340
SHA51238c911a0597f40ef90d7a510606e3fa75403e0d762b1a60a63b4d4bf39697e34c5ccdac9caffbc657a4924d254b55b7293c8e4b765bec1f907239d8181b83811
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD53ac404bb20f61c635a2b338a95c2af9c
SHA1e9649d647e05ec748f3db9774db9e9fabb26ac07
SHA2560e8f04a44eb0d604c82efb795f6b00e5bab9f28fc10dd78434c23cc45e3bd982
SHA512ca0844b29168e517a4196edddeebf4847f71cf8ea8cdf45b611420e1de644dff098e40e33e496723188d15155cfd8b29f85f3e5d60c83d75ff99605cb6400a8c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f82b.TMP
Filesize48B
MD5844f23c181da001cd435891431c26134
SHA187a7cd6f053887b58739b0311d61803a2f947890
SHA2561d79517de6d94917aa829292a97183e75ccb4343ff1a0a195f29b2873e8a9344
SHA5122749787e5918d78277342deaaf84776547bca7dd863acae42eefa739e86c6758a4a01ff0670f9348a45e2ab0b1b1854c2a31e594b002641bf7d937aab3b6b64d
-
Filesize
873B
MD5aee9057aaa0685f8f9c6c9e5765f7e0c
SHA1e3c150a64c22ed43e9012f53f6521954acdbc119
SHA256048036a58b7ee2d5bd866f5318b153c2095be9b14f845192e0fa44a69a2ef2ff
SHA512bad3feb8a9259d479c08831a41a5aaf88c30981bebd1a064dce4b457642fb01416da3287b5a7bb14a2fcee48c0d919b66644b18177411a547f033449e064dfac
-
Filesize
706B
MD52a299c0925f2c69059bd54672a629e3a
SHA11a794f166eb966a813e7e68f23d1cef4ef719a19
SHA256c3efb80b2a70b315e9156a22991ac4cf8ced776129c28a33a4dd27c63489ead1
SHA5121797a1b50bb35f4ba107a86202cd989b4aea7c163f3e5b42816831f1fc579ba09bee24f9325b68479328dc3290b7e4588796fa5600c9f5db1a13ae342f3fc2e0
-
Filesize
706B
MD5d90bba7e6f2ebae6fed6bd68b4e9aa8c
SHA1ac88c7f0e19d50269829b099e117e6e151410e74
SHA256171405381de6606a3048ae449b9d13137e3014241b1b5bc6473c5ebf7c33ac68
SHA512ded16c94547b84c8d9f782b87b1c36617f11851d8ff6e4cd9c40869d063a175f4545a10fccbb2b4307da439c956c6e4267d05d19d1a0d0b9ffdc05427cc125f5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50d5be8bc393d971ebb7f6fda6b019491
SHA111b2ff395dbfd1fa36c8d26fe0ab3ac59ac84489
SHA256a88cca27e6b94fcc528cdcc71d12cbe1952e862e05205a584861edfa6727c7fd
SHA51293fc045388700175dbf4f959e81aa8dcf586795b1f75cf3350a8ceee3a1bd99f6e6e17d365d4fa43060b8f179ab392c23cfbdb15c0e99e5d782a2c875a041c90
-
Filesize
10KB
MD57b628ddf467084a95026aace98d64c3e
SHA1e690e8892056c495f23444a8bc01290c1d5d7276
SHA256dc1b69b61955e8ba4200c3e1bd5d986a63d504fb178ae5017014635be49dfdcc
SHA512cfc1c2276e204c38564223d6d1c8ff6af4b8fa8b0adf7470070c28e94e5f0a348cfdc2cbeafbd9d937c524a9263a49798c3ea413ddbf70ab5771983bd1e406c4
-
Filesize
39.0MB
MD5674c34ea3491bec6673193c5f3e78214
SHA1b5473312a449d5e1f0dec6a9d5c46a7d06708240
SHA256d3ba0aafc26fb7a3d58e4e720ab05698df33efa6486fe5c51e507f4099306fc6
SHA5122d2ecb4ae7389c85d02d0a39ed64f17e75be6cbb0d55736b908f2f8d56a369d6abfdc6b7e5bf27d9752cb79c8fadefc594d2c7afea1a4a14163af3df7724bc48
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
2.9MB
MD5ec429587b94b0288039bf1492e3350af
SHA1acfd0ea4f9d321a898fed79e2e8e41e04620625b
SHA256c372c94338eaaa7ab2eb7c5b6d1c9fc5658ec62da7f5fcd04e2d4c72d900ea9f
SHA51279090e46a9f6e2cc4728aa4cb5e48eab80d18151ae3257cbede4d685b80d40b56e2ef57a4ab37ddf90ccd67e5cd54a728f559fcf9fc32c6971bb88468c1ec88d
-
Filesize
13KB
MD5f3bdd6a2e2f41919c55b0f1f3916950d
SHA1815bead51bef8ca971426859634806bc6ea8ac9c
SHA25615a9aa25dbb0ebacb573a3335352bf4e50c2519252ab298a373d2c8d30debf74
SHA512249c32c8c7c43ad5fff984a37235a8e4e31d546553b9a43963a3d4a423fcf0cb65865caaf0e164748066c0936c84e175ffc5ba7b4c06e115f0bb5255866b6a91
-
Filesize
13KB
MD5b6435fb266e2b161c8539c1e84ebcb0a
SHA1d8bb282c90baef5b3ee4c4e2f8e194cd89620043
SHA256472811653172ef0cf6516f862932ec55f05b4208e3e48950076fd28ac18447ac
SHA51241b3c9ae774504f92ddcafe68bec8a49097088c05de1c52aac83b241878ee028972fc93470235989464690c10b56eb478b934c17bc30b1fedf5259c37198844c
-
Filesize
13KB
MD51e2abf4cfa0da74ed9c20cbc60ef48c7
SHA18078b936c281769c041934c09bbd9a3295a6592f
SHA25605a541851b36233242eeb550681500be7dedef0cfd0626d0043e096415d97321
SHA512ca0168675e89eda35a95f778efcfe7d7c11ff895bec40f10cccbbcd5e1ed1b2323ed0b3d1e54fd8523f485c1b36a1a78a1c65b42bace64ad982789863da1527a
-
Filesize
17KB
MD5534218ce7ba85062c9cd006bc627af6a
SHA1dcd3b5fb41a8b9b174e15877247603225e386fed
SHA2561679a545e3a9dd643740747fdb032c87ed7647e90b31244181fa31135849ab4c
SHA512cdeae7ac4ffd0dcd0e8dd5289542c386499d7858f602b516d6db72c49835f17af03bb6d921e0f4f068280a5d68d284af172ca52c9b50c7898ad871de5cf546a8
-
Filesize
1.1MB
MD541f12f45b2830f677c99a529e49bb160
SHA12a501f6f98d29b41f8a63d4fa15ecfb81f7da7c7
SHA256e7285303b8eb50a4bc486987389e56b1c2ce444d22be9ca8d00e5ef6f9333cd8
SHA512c51f6b8112cdb6a5d2c2307911cd632b7d5f30568d3da1a48f942b38d5c5f09eb67440fcbf84418a1089f0ff12f2fb534862cc246f2fb0a70550a1f86b333f91
-
Filesize
431KB
MD562eb9bcec259cece1641d3ca4369171a
SHA12a307cb84872ab5737afd3718facf13512b75ac7
SHA2562ff71b1e96b27b02fe4b03336f13acd1e381e84678045c672722ab9c8022047f
SHA5122a08e009cb8f9915269984016e8cb982079da50496dcb5ec05a3e374f32742669a730fe0f0afc20ab357f25d8deba5bb6e4b97552220dd51db4b1b4b308668b8
-
Filesize
297KB
MD5a63c397409ef020edf9ea5098d918968
SHA12b64a9e070acbf057a85a48abc946a8b3a6c7be9
SHA256ce0645cadf7f628815a8015fbfdf13fb2773f5d7a2b073c9d9c057a7fa524134
SHA512197d42f54007d30097f1c0b8358f523a1166e1d27b0138e7614fa946a2a5eb716ec854f8cf63cfde283f4b0feb617e25ff6a64128f2789bf731b44197d8397dc
-
Filesize
834KB
MD5c65b07ca9d0c358ff7726620ecb15071
SHA195d47b230967491a86dced1aaabf1e808a3e125e
SHA25642a73ce899a15645ac926d4ef1504e92946c409441d7ce2b435bb39fd7803b9f
SHA51227000f81c9b5a8a7f2e43cc3e3a79be7d8b239c3e3b902c3f0bd8228d7d42d84cd2e1a45052f15cd539c89b9a857665f79d24568e38876f9445c1192876a668d
-
Filesize
795KB
MD5fc9f532fa07c114420da413ccc8ea395
SHA1cb10c83e8d5e16a8ba6af58e333574cf3774ad88
SHA256f1a215c2920b980ca493ac9397d4549a1cc9a0b7cac809102a647dfbe797949d
SHA5125c174ad610d8fb52370a62e118b6f63255c05a6e2086e7242bf65bb7a885ee2a9d290792fc20e6e729404205ee17932a8370cf7ff81c31d87a5d94221cc166e9
-
Filesize
469KB
MD5fa1950487786abb24a59e7094803b2e6
SHA1da9676fb6f5aab114d08991cde1a72f0c20c6eb7
SHA2563a28f759205910fb5e5e1d8f6d54816fc44f5858ef0d9f4a9494251babea036d
SHA512c49cbe263c38aafc552dcc2598c311c96257c9342d4d7240dfd8d8266884a479b74fe6ff73eea18ad8b321a404390a29bd37f5e17572eda68fff282f889240e0
-
Filesize
12KB
MD51db369bbfa752b543a45de52571acc23
SHA10235f0f2ac0540ccdb71c26ec0ca8c456de19994
SHA2562d8ccbba8fc7f6abb9220541c1b47c54886c6b60ef5bf3dc3975227a35cb86a8
SHA512057b8954c0ff9069596def8bd8f4963f3db19382444d38c809eba068ce9b132cec8cddf7f515e4adaece83a682c97ca36b731bc898f2108bbe9328af08d1fe1a
-
Filesize
756KB
MD5a87c51825651306c1f5b6d112b191fd4
SHA1dd349001eafdcf187ff0a686d643269ada525af2
SHA2561957521b80846253637bbcfbefe1e5cfebde18760ede5d5ce49c38b75c5d6be2
SHA5120605e85fe29d40a1b5719e88710faa5cf2815aa485a77f9151cd0232857b9deda2421b842f5d51e8e79f06295464e3623d08a858c1d2962ac82d59d2ebbbd048
-
Filesize
598KB
MD5f58496cbfaab3a484b067948c705d38f
SHA13c49d9f266362093719f8369b7906208736fee97
SHA2567fb636cd979ab38941e062aa177b12e47706e0de7e82a6e545a14df77dc9f79a
SHA512dbcb21ce488b02eabe6c2e6c0a989bc2220143ad223e1b357e090634560f14574acb4e28fc25c23910bbb0669c9ac6a51ece3c4ec4f1b8d356847f4ff4bc537b
-
Filesize
575KB
MD5f7e4fba6a0f82e0591cb238bba023549
SHA16868c41c5d053262fb4750c2ec24c4303021b4eb
SHA2566d0e61afc072c519d0b575f95f0389eb42b83267daa00cb8f1efd3c582ff3ea4
SHA5120a77758818d0f77e96d2112e7e4fc9a2b515633a28ae7684c58843e823db317d34dce5e32196c2692b90d384696d5d2917647f62ab1852cc71bb6b14f6ba8b47
-
Filesize
552KB
MD513e19886290ab55678e919e03d51fd33
SHA10a21c3356df7bb345d9bf6e522770951a752f5e0
SHA2567c104db8207bef62124b15f255ca64f08931dfaed368544091ae2917cdab1640
SHA5123b4cd098ef8ca686f6def1dafe50f23dc5c82f3332c396bee57e28ede4bec286c6d4bbb0059a7cf4bc5a2e76c26bc3928df1facdaf2aeaf22ac0581d64d34739
-
Filesize
1.1MB
MD5c90c92e56a1cc28c301b55d9e4296d0f
SHA14b5d10df1cd2a4f4eb1fb7d9d808a2ff514cf5ce
SHA2562571379a8d3670f3e5594da5ad75365bd1728bed5904162530ec07de08bd57b6
SHA512e6ba7e242eb29f4996ab493e05944d96863961c9544ad6afb10709216a36beee841638ee9404f246984f6ccd0d2b13fb6c20a713aa468a94e2ef4b3b4e82de25
-
Filesize
729KB
MD50105c639ce5cfb7e52e1a0fc49b0e969
SHA1e7f3201281de4eea8f8ebbdbd58dcdfefe3c285a
SHA2567a387b7e76fa4f79ddb550ab8cb1df696024b78014af1729a2c430fbaf5bd0c7
SHA5127155348324cc1c3028407f73c0e894a53dfb7eb1a797db1868b9a82ca4cbb029c97ea9d5e229788d78e85a3f905367b9bacd4ce8e0614e0a8a10ee46951fd4da
-
Filesize
952KB
MD5811a9249b578741f5e0bf14eb65a2ca9
SHA17b2827e6300b1ebcf5772d5ca272df54d80e6797
SHA25694d32c843df8b1974c25cac142fe5c1e85af8cce4920977aeaf4bdc369a7eaa0
SHA512612d12a14eceacc8f545e6650f1c529edb47e190e6919ec93ed3c3c96d3ca21e39db14b2f31aa43f2a36fa9af6a07bcfbd815891634615cee9675ca8ef52c269
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
392KB
MD5a1fb7b4692d043ec4417aeb16d0bc96d
SHA1e1e11d1db8b02d4bbe774dea9a3cd3b726f645de
SHA2565ea9cc4c5e620272e449b5b7558c86168c20573ddae4f4cc850eea613d9cf5b8
SHA51262cd9739d1c43f919c3c5c57094c13babe37431f082ee84e2569d6a011926285142c63a54880a4529b63f6da470282fa4431f280e46f16cd10b2b9956eedd4f8
-
Filesize
124KB
MD548b5d7596bee29a7b051b20c9bdabc36
SHA1a3ee5f7f9dbcde3afe506bd9970d6cf4928287e2
SHA256c3f84745c66054786ca3f6824992b44bd9eaf31e65a6450e433772b33cb73d8a
SHA51249287883e6a4768c4efdcd6600e305ddda2c74032aa06776748a256fe1d57c2c49035c84d3814c248dfb145a14ef2da847b37404e5d838df2ec6cc2bc0d807fd
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
63KB
MD5686262283ba69cce7f3eaba7cdeb0372
SHA15b771e444ee97b246545affcdc8fa910c8f591ea
SHA25602ec5cd22543c0ca298c598b7e13949a4e8247cec288d0bca0a1269059b548ef
SHA512dca7403cfe2bfe14cf51f747a893f49db52d4d43691dbccecaa83796351b6f7e644cf8e455a0b9c38c6c006f481d5c45d32ae789756250a2b29978e9feb839d0
-
Filesize
120KB
MD5462fd515ca586048459b9d90a660cb93
SHA106089f5d5e2a6411a0d7b106d24d5203eb70ec60
SHA256bf017767ac650420487ca3225b3077445d24260bf1a33e75f7361b0c6d3e96b4
SHA51267851bdbf9ba007012b89c89b86fd430fce24790466fefbb54431a7c200884fc9eb2f90c36d57acd300018f607630248f1a3addc2aa5f212458eb7a5c27054b3
-
Filesize
48KB
MD5a5bd529290006ef1ebc8d32ffe501ca5
SHA1c59ef2157358fb8f79b5a37ee9abba802ae915ba
SHA256eeaa26addf211b37e689d46cfac6b7fad0d5421adc4c0113872dac1347aff130
SHA5126b026e62b0b37445a480599175161cf6a60284ef881e0f0d1da643ac80013c2005f790f099733d76cfcf855e2ecd3a0e6c8bfc19dbabff67869119676ee03b73
-
Filesize
156KB
MD57c7223f28c0c27c85a979ad222d19288
SHA14185e671b1dc56b22134c97cd8a4a67747887b87
SHA2564ec47beadc4fd0d38fa39092244c108674012874f3190ee0e484aa988b94f986
SHA512f3e813b954357f1bc323d897edf308a99ed30ff451053b312f81b6baae188cda58d144072627398a19d8d12fe659e4f40636dbbdf22a45770c3ca71746ec2df0
-
Filesize
3.3MB
MD580b72c24c74d59ae32ba2b0ea5e7dad2
SHA175f892e361619e51578b312605201571bfb67ff8
SHA256eb975c94e5f4292edd9a8207e356fe4ea0c66e802c1e9305323d37185f85ad6d
SHA51208014ee480b5646362c433b82393160edf9602e4654e12cd9b6d3c24e98c56b46add9bf447c2301a2b2e782f49c444cb8e37ee544f38330c944c87397bdd152a
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
686KB
MD586f2d9cc8cc54bbb005b15cabf715e5d
SHA1396833cba6802cb83367f6313c6e3c67521c51ad
SHA256d98dd943517963fd0e790fde00965822aa4e4a48e8a479afad74abf14a300771
SHA5120013d487173b42e669a13752dc8a85b838c93524f976864d16ec0d9d7070d981d129577eda497d4fcf66fc6087366bd320cff92ead92ab79cfcaa946489ac6cb
-
Filesize
1.5MB
MD5fcc7a468d46c90f5a71e3e9c99b1d50e
SHA191070cac3cdde28905a7bc695f8c0fd1290fd0d0
SHA256215c02ac57378e48428d4b013f7bcedd2b58d73e83c54eca17a8c9bd7f3bdf55
SHA51295bff194696436e590a5df8f18987ce6e5c20b6e50e552e7d049fec8da834c71cdbd87418fc85be73aaea4176aeb672d44e89256cd64bfade5959f3aabb0884d
-
Filesize
1.1MB
MD5d4964a28a22078c30064c65e968f9e1f
SHA1b9b95975bea97a55c888da66148d54bdb38b609b
SHA256b204718d21952369726472ca12712047839119ccf87e16979af595c0a57b6703
SHA512bfe200b255ae1ddba53d98d54479e7e1d0932fb27bbfdcb4170d3d4cbbbfc297e3b5fd273b830399b795feb64cd0d9c48d0e1e0eaf72d0e0992261864e2d7296
-
Filesize
53KB
MD56fb550ddaee31afedd29bdb97e2525f2
SHA1b58257f37c581f143176d0c7abd3a98fec75a12f
SHA25633a9b6f1caede0dbc9ee83097dea21c6db0a5cabff27f2917ea94cf47688e9df
SHA512dbeb69892c63238aea76422815e45b7b1e12a7d2a0bcc6170f690b68eb56bc04c071413885fce81cc6ce435d9c60c36d9b97c792c75c21541db612c48124df38
-
Filesize
114KB
MD5d0150bee5e917cfd7a7152d6c1988919
SHA1fbcb54efb2fc75f72eaea9605b1a2cae557a121b
SHA256ea86bc11680540f71d4740429e19804ad5c375e5ceee098981f6aebe691b71c1
SHA512a3c542917de3538c0a10445f3fd96395cac0f2c572fccc948ed755864d5800af16957d7deb5973a469cde52582d3e3ee6f4d3e87acd7b1084d64441268b2504d
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
81KB
MD556203038756826a0a683d5750ee04093
SHA193d5a07f49bdcc7eb8fba458b2428fe4afcc20d2
SHA25631c2f21adf27ca77fa746c0fda9c7d7734587ab123b95f2310725aaf4bf4ff3c
SHA5123da5ae98511300694c9e91617c152805761d3de567981b5ab3ef7cd3dbba3521aae0d49b1eb42123d241b5ed13e8637d5c5bc1b44b9eaa754657f30662159f3a
-
Filesize
63KB
MD57a74284813386818ada7bf55c8d8acf9
SHA1380c4184eec7ca266e4c2b96bb92a504dfd8fe5f
SHA25621a1819013de423bb3b9b682d0b3506c6ef57ee88c61edf4ba12d8d5f589c9c2
SHA512f8bc4ac57ada754006bbbb0bfa1ccb6c659f9c4d3270970e26219005e872b60afb9242457d8eb3eae0ce1f608f730da3bf16715f04b47bea4c95519dd9994a46
-
Filesize
154KB
MD514ea9d8ba0c2379fb1a9f6f3e9bbd63b
SHA1f7d4e7b86acaf796679d173e18f758c1e338de82
SHA256c414a5a418c41a7a8316687047ed816cad576741bd09a268928e381a03e1eb39
SHA51264a52fe41007a1cac4afedf2961727b823d7f1c4399d3465d22377b5a4a5935cee2598447aeff62f99c4e98bb3657cfae25b5c27de32107a3a829df5a25ba1ce
-
Filesize
77KB
MD5c389430e19f1cd4c2e7b8538e8c52459
SHA1546ed5a85ad80a7b7db99f80c7080dc972e4f2a2
SHA256a14efa68d8f7ec018fb867a6ba6c6c290a803b4001fd8c45db7bda66fb700067
SHA5125bef6c90c65bf1d4be0ce0d0cb3f38fe288f5716c93e444cf12f89f066791850d8316d414f1d795ff148c9e841cda90ef9c35ceb4a499563f28d068a6b427671
-
Filesize
96KB
MD598228631212a443781d0ac72e4656b97
SHA17e87e1fb891439cf466648b37abdbd4053a5da66
SHA256fab3440d88376c9c334333b80b50f20a273a08f1d319bf0a9a6eb8bd04d35250
SHA5125d41384b0280415f581c13b4b47de3de845fd60fc0373613dc9a73d4e0ecf9e855cb0e4aaa1c88fdc2d98e973ca083a48c129529141a8fd65c74c104ad9015f0
-
Filesize
46KB
MD595463f615865a472f75ddb365644a571
SHA191f22ef3f2ffd3e9d6ce6e58beea9a96287b090b
SHA2569ee77474d244a17337d4ccc5113fe4af7b4d86f9969293a884927718d06e63c8
SHA512e3cccce9ebf5e7cf33e68046d3e7b59e454ccb791635eb5f405977fd270126ef8b58e6288dbe58c96b681361d81ef28720eba8d0bd389bfb0f4c3114d098a117
-
Filesize
4.3MB
MD5e4533934b37e688106beac6c5919281e
SHA1ada39f10ef0bbdcf05822f4260e43d53367b0017
SHA2562bf761bae584ba67d9a41507b45ebd41ab6ae51755b1782496d0bc60cc1d41d5
SHA512fa681a48ddd81854c9907026d4f36b008e509729f1d9a18a621f1d86cd1176c1a1ff4f814974306fa4d9e3886e2ce112a4f79b66713e1401f5dae4bcd8b898b9
-
Filesize
29KB
MD5c6ef07e75eae2c147042d142e23d2173
SHA16ef3e912db5faf5a6b4225dbb6e34337a2271a60
SHA25643ee736c8a93e28b1407bf5e057a7449f16ee665a6e51a0f1bc416e13cee7e78
SHA51230e915566e7b934bdd49e708151c98f732ff338d7bc3a46797de9cca308621791276ea03372c5e2834b6b55e66e05d58cf1bb4cb9ff31fb0a1c1aca0fcdc0d45
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
38.6MB
MD5196feb975c5cd2663eae6599ca847565
SHA1ca87b9c0f9a346a1c7bf352616076016f598f7f0
SHA256ad6eea1962c037cb7d886fda3980fbd3bb3c05e08f70f8d4125ceb3a528e0e5c
SHA512bcc33590e30b337d035e88b799257f075606ae3b22246f12eca8082256775b40b953dd94a19706718cfe7db7edf3b65511ccf7c3165d850754756af67981c814
-
Filesize
38.2MB
MD5435ec84a9fa0cd8a5d979f139d529edd
SHA12cd983ba573163cd7cf34ff7e989e4773a1f1465
SHA2566ce7962f45d3739810870c363f2bfab0e9cbfe448e5b5f1e6cfab829df610eb5
SHA5125e138c594b1ac0be97ed772a2007765f5b887a71f4d2a009d5ac37f6074e78fe92a38a1d8abad560e7abfa4b78f7352e18647ec90ca8df4c014e550c1b1fe059