Analysis
-
max time kernel
48s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11-02-2025 10:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/nFWvw2
Resource
win10v2004-20250207-en
General
-
Target
https://gofile.io/d/nFWvw2
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
quasar
1.4.1
facebookgit
87.228.57.81:4782
cf3988ab-2fd9-4544-a16f-9faa71eb5bac
-
encryption_key
19A0FAF8459F69650B5965C225752D425C429EEC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchoost.exe
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023eab-653.dat family_quasar behavioral1/memory/3584-658-0x0000000000480000-0x00000000007A4000-memory.dmp family_quasar -
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 6132 powershell.exe 5356 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 52 4160 Process not Found -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation Solara-v3.0-free.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation LummaC2-40_2025-01-24_18-38.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation LummaC2-40_2025-01-24_18-38.exe Key value queried \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000\Control Panel\International\Geo\Nation LummaC2-40_2025-01-24_18-38.exe -
Executes dropped EXE 14 IoCs
pid Process 1808 Solara-v3.0-free.exe 512 ._cache_Solara-v3.0-free.exe 4304 Synaptics.exe 3832 ._cache_Synaptics.exe 2540 ._cache_Synaptics.exe 560 ._cache_Solara-v3.0-free.exe 1916 ._cache_Solara-v3.0-free.exe 5224 LummaC2-40_2025-01-24_18-38.exe 5496 ._cache_LummaC2-40_2025-01-24_18-38.exe 5556 LummaC2-40_2025-01-24_18-38.exe 5760 ._cache_LummaC2-40_2025-01-24_18-38.exe 6088 LummaC2-40_2025-01-24_18-38.exe 2256 ._cache_LummaC2-40_2025-01-24_18-38.exe 396 Setup.exe -
Loads dropped DLL 10 IoCs
pid Process 4304 Synaptics.exe 4304 Synaptics.exe 4304 Synaptics.exe 4304 Synaptics.exe 4304 Synaptics.exe 4304 Synaptics.exe 5556 LummaC2-40_2025-01-24_18-38.exe 5556 LummaC2-40_2025-01-24_18-38.exe 6088 LummaC2-40_2025-01-24_18-38.exe 6088 LummaC2-40_2025-01-24_18-38.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Solara-v3.0-free.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 129 raw.githubusercontent.com 130 raw.githubusercontent.com 131 raw.githubusercontent.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3832 set thread context of 2540 3832 ._cache_Synaptics.exe 123 PID 512 set thread context of 1916 512 ._cache_Solara-v3.0-free.exe 124 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 5144 3832 WerFault.exe 120 5136 512 WerFault.exe 118 6000 4864 WerFault.exe 144 6028 2256 WerFault.exe 139 6052 5496 WerFault.exe 131 2672 5760 WerFault.exe 133 5348 1960 WerFault.exe 157 5724 5308 WerFault.exe 164 5932 5496 WerFault.exe 175 5620 5516 WerFault.exe 193 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Solara-v3.0-free.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LummaC2-40_2025-01-24_18-38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara-v3.0-free.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_LummaC2-40_2025-01-24_18-38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_LummaC2-40_2025-01-24_18-38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_LummaC2-40_2025-01-24_18-38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LummaC2-40_2025-01-24_18-38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Solara-v3.0-free.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LummaC2-40_2025-01-24_18-38.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2724 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3591594829-2464889670-1367169939-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Solara-v3.0-free.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ LummaC2-40_2025-01-24_18-38.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ LummaC2-40_2025-01-24_18-38.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ LummaC2-40_2025-01-24_18-38.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5608 schtasks.exe 5980 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4528 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4848 msedge.exe 4848 msedge.exe 4624 msedge.exe 4624 msedge.exe 3128 identity_helper.exe 3128 identity_helper.exe 1188 msedge.exe 1188 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 4412 7zG.exe Token: 35 4412 7zG.exe Token: SeSecurityPrivilege 4412 7zG.exe Token: SeSecurityPrivilege 4412 7zG.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4412 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe 4624 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE 4528 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4624 wrote to memory of 2196 4624 msedge.exe 86 PID 4624 wrote to memory of 2196 4624 msedge.exe 86 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 3340 4624 msedge.exe 87 PID 4624 wrote to memory of 4848 4624 msedge.exe 88 PID 4624 wrote to memory of 4848 4624 msedge.exe 88 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89 PID 4624 wrote to memory of 1072 4624 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/nFWvw21⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff81aa46f8,0x7fff81aa4708,0x7fff81aa47182⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4476 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6080 /prefetch:82⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5772 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1188
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2520
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3292
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTY1N0JDRTgtNzIwRS00NTY3LTk5RjAtRDZFNDQ3MEM2MURGfSIgdXNlcmlkPSJ7NjUxRjQ0NkUtRjgyMC00QkJFLUJGNDMtMjQwREQ2ODBCQ0RDfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NDc1MkIzRUQtNTAwMi00NjlGLUJDMTktOTQ2RUI5OTg0RDVEfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDY1OTQ4MzM4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2724
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:604
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap3092:66:7zEvent250451⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4412
-
C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1808 -
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:512 -
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵
- Executes dropped EXE
PID:560
-
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 8283⤵
- Program crash
PID:5136
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4304 -
C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe"C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3832 -
C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe"C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 8204⤵
- Program crash
PID:5144
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 512 -ip 5121⤵PID:1068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3832 -ip 38321⤵PID:3600
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5224 -
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 12443⤵
- Program crash
PID:6052
-
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5556 -
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5760 -s 12163⤵
- Program crash
PID:2672
-
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6088 -
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 12163⤵
- Program crash
PID:6028
-
-
-
C:\Users\Admin\Downloads\rt\Setup.exe"C:\Users\Admin\Downloads\rt\Setup.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:396 -
C:\Users\Admin\Downloads\rt\._cache_Setup.exe"C:\Users\Admin\Downloads\rt\._cache_Setup.exe"2⤵PID:5508
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\smcnkjfm'3⤵
- Command and Scripting Interpreter: PowerShell
PID:6132
-
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:5484
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 12163⤵
- Program crash
PID:6000
-
-
-
C:\Users\Admin\Downloads\rt\Setup.exe"C:\Users\Admin\Downloads\rt\Setup.exe"1⤵PID:5572
-
C:\Users\Admin\Downloads\rt\._cache_Setup.exe"C:\Users\Admin\Downloads\rt\._cache_Setup.exe"2⤵PID:5808
-
-
C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"1⤵PID:4360
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"2⤵PID:1960
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 7923⤵
- Program crash
PID:5348
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4864 -ip 48641⤵PID:5896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2256 -ip 22561⤵PID:5888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5496 -ip 54961⤵PID:5856
-
C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"1⤵PID:6016
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"2⤵PID:5308
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:5668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 7923⤵
- Program crash
PID:5724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5760 -ip 57601⤵PID:6132
-
C:\Users\Admin\Downloads\rt\Setup.exe"C:\Users\Admin\Downloads\rt\Setup.exe"1⤵PID:5140
-
C:\Users\Admin\Downloads\rt\._cache_Setup.exe"C:\Users\Admin\Downloads\rt\._cache_Setup.exe"2⤵PID:5592
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\cojuwhusp'3⤵
- Command and Scripting Interpreter: PowerShell
PID:5356
-
-
C:\cojuwhusp\ubggutoznp.exe"C:\cojuwhusp\ubggutoznp.exe"3⤵PID:3584
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchoost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5608
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵PID:4984
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchoost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:5980
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1960 -ip 19601⤵PID:5360
-
C:\Users\Admin\Downloads\rt\Setup.exe"C:\Users\Admin\Downloads\rt\Setup.exe"1⤵PID:5304
-
C:\Users\Admin\Downloads\rt\._cache_Setup.exe"C:\Users\Admin\Downloads\rt\._cache_Setup.exe"2⤵PID:5552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5308 -ip 53081⤵PID:5276
-
C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"1⤵PID:5868
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"2⤵PID:5496
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:4048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 7923⤵
- Program crash
PID:5932
-
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:1204
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:5560
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:5384
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:5220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5496 -ip 54961⤵PID:5252
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:5392
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:1212
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:4744
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:1580
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:1808
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:704
-
-
C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"1⤵PID:4080
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"2⤵PID:5516
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:4048
-
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:5292
-
-
C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"3⤵PID:5216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 8083⤵
- Program crash
PID:5620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5516 -ip 55161⤵PID:5128
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:2148
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:4648
-
-
C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"1⤵PID:2292
-
C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"2⤵PID:6128
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5738e0fd75763c5b71a4608894062b51f
SHA13b45a2a2fdb9ccc149a9b65567fe2ffc4fc71418
SHA256d7df4f059963e29558caf953a1e1b2e43e562b7c26b4adfd5789ab875d61b977
SHA512d740fd9b2b415f4cc1069144ac01e6a62e3d3b85c6b26d8700c2ec123557f87d2c7f6658c523a2b44a7b4747876445327854b31a6b5427edc8669fbf70aeadb5
-
Filesize
152B
MD5b79744e74e2a70dc6da0b381d41590ee
SHA1e4d6ca7be84bc8d2d118af038619e050c8729c0e
SHA256bd001563fba8eb964f80271db1140e58f696d6d7ea20b60e23b5c91fc09b690f
SHA51210efa4414f75f74b9db7c835520a13c1230c1040b5f36747e166b6fd79d317f71df355ba093eed72065ac71f086822e2696bb6eed7d2cd7eaa02044e602fcd8f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD52e456cd4994b3ab788fade7de1f1d558
SHA159ad92f22c3bee009f94b6b5157266ae8798baaf
SHA256ee07c7181481f51cf22cf0ecf03c1cd9df9deeb4880670b09e695d2c2aa0b7ad
SHA5122fcbcddddd60e64993d5f9ada9facad58e36ca0587a955c870e3ea4c8946c9d122d6d49df27895551aa8cc8ac399687f8e9b52090ebd1d964ce2b67480cdfc6c
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD59159cbc3366a1ffecfd42a26530c1628
SHA1791c75de1ff5fe4f1fc5c1433dcde113c31b8d1d
SHA256cf7a916143bef6dc2f0960f28cd399c5a07de6c5a59e096cb85d255b1dfe561a
SHA512c5790fa501726746f32d8bc481018df27856390792edc534c3123c72129a5c94a8551e878da2757c1ab004b78488db1c2478c20ae087dd957d084c0181ac11e0
-
Filesize
6KB
MD587052a6adc1733f2bf31a9d7fe60f9c0
SHA1f877f0dfc491c73d0b981c753f2e56d2c75f95b1
SHA256dcb14e889c8d163e062ea4e6f14b424f781ae9318887c03531f04738e366364f
SHA5125258df54bc73522fea7469347b21cb017b5a87769145e52ad7ce9ef6bfac57c3824eaf4e85a7cf050db4b03d5a129e6086dd26647c4e79e08d00c5417c32c96a
-
Filesize
6KB
MD59c787c69f26a96580b56d26dbf29ad6f
SHA11fcec032452558e359c5763edef1cab325a3d8c2
SHA256511ddc7e6d5e5393c65a706efe121399e4b91bb996965388ff4e04990595ef6f
SHA51215adc13fb56e232bfa7c1d6d7d7de4d0612c84fa1ccdd4c69945567e1a4e2ecd39d1c41520dc52449376e0dc3596c2e7a50bebc64b19ae2a229dd96b4258ef9a
-
Filesize
6KB
MD55b9ecfff0cea4de1fcf29f69e3cd40cc
SHA18cff211c32c8b06af480002e4c93c7b7e402e993
SHA256146e72f6ff0e352371043152f4a36686d4589c1d6c94b698e19917dcd59976f4
SHA51258fd689918dd4b2189223a4ecfa8261d5b5bfbe4d3648ad326caffbcbb618074a05060203cf8fe53de1fb343c760b57ddd304871dc60ed5f1769b3a79066fd39
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD528eac374924d6d09cbff54f2cdc6ab12
SHA1e715501bb9255c511ebc551c857ec88c1500e65d
SHA25671bcf47b1af27c32249db55ab088d4fc208806281cd752d8cdfaebdaa511ba04
SHA51281e83f17f2289b28bc12708cda51b0594cab6bba378c4012ef9379073697d43dd338334cf80658edb41706bd06c149a769d2807b89ec0a8b3b65d9bedd67560d
-
Filesize
11KB
MD5c5e75ac0a3576aa8dd4480823965a861
SHA1da8c4238451576efc52e33a0c6d79ec14bf0d10b
SHA25603157ce4b784a741c0cb60f73e872e2a41c735939ad9c67f1429b0656ebc56f5
SHA5129d0c631883b20ddae8db988006e83ec804784e1a3a8e08c2d0b535ebd348957855a59e686401438f9c9ce0ab7a584e112aaacc435e49d15cc8a7352680162f7e
-
Filesize
11KB
MD529f3b71e4f5bbf6a819af14da6c9d1a2
SHA13492c847b27ed8b6ebb8224c8d6d90bb1815750b
SHA25652234014b46e9efb8ebbfbab337a5a62150b03ffb48ac4987fe4bca3cfc2c986
SHA5127a7bf8639a3c1f1fd5925a4b23fc8e97f77597e597cdf156fcea2366f847413e83607972270d896b735d671f3d339d92fc5e47c114e1d088f9d9cc1d4e329589
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5e5cb1facbdf825a9a4c5b407f04671f1
SHA151554248b38def5f6bf5dcb5f082ed374bcf88e0
SHA2561716b70b2c64b1c2e359c03407a88816bf4696b0f83e7b86846d52f4999a4e8e
SHA5120649306bd6c62c977b36a8d9ee9d9fadaa263b0db2cf1db96aae1d7bf24a8e9bbbf5415a207bbe00f3b3c56284d77578aaeb8a0aa3608f2d207989ecb56caa9d
-
Filesize
25KB
MD5850aceb9b6c7830893dbae6397248d92
SHA1e8e929b2a850fb334aae2a5d31ddfc96d8578576
SHA25659a63a639209654e116c78cb35d892db6e941f4e313244aa00836d2459c9c7f9
SHA512eef2446ec6cbfaaba9c271676ca9f03b18c30c28abd9cd4f554da5aee58eef943bce9b20357620af2e12a38f030128dd8a1d9bf0f7bae37f6b43a213fdc1c305
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD52cd28b265187d0aec036b41ca3b4565d
SHA16a9e15221f0605a0cb12a8df37e4b47847f03f6b
SHA256b6ee971480f5662451d55a36dca1f838bbed165a4a3cf56592c455d17a074e7c
SHA51244db5ae71ce6a1f38e7a1bf30c85d552386cd7af95ab561aa393d69b42be9d98df60ac1e774e4500ed25b93b06db947f251cd3428661d6a55a3218217db96315
-
Filesize
363KB
MD5cf8015b9028cd3d624cc2c4538d02f86
SHA118974b0b3cc8b206587661ff8644e6e334bb4445
SHA256f11c7ec6cdfa81c9a87e7fa2908d8e4816e0c4f630a5dd7fd706accb581fbd91
SHA512cdfe8edda4fe811c46f7a9261c90b2e23fa046ef1e53a0a061b90055aec68a603a05b94e5c87e104b672ab6a26cb5132c1b34f5b278009a2911d3e1996927353
-
Filesize
13KB
MD553b5c13b58331ac54b59f87417f36e86
SHA1d47e3d0e53f98b55126af6b6184584c73374e75c
SHA256076ea5ad92af9d124a547063c0cd29a665955a505caf8abc0a772dbd86ed61b0
SHA512439befb80b7f9deca680e4deb9f3bd4de637d24f1786a59bf8d0d1fec87de56239ee4276afe61eae32b1218a9ddf7c41c7f96400acdbea247a6188192ed19325
-
Filesize
413KB
MD5822488ded61e5c13303f713f7845bdc4
SHA103b63d8a719b8ef4eca7ea4b59bdaacada855d19
SHA256751d5feb44717c51addbca75051ebc063de8591fe547daba0f5122d9c421eefe
SHA51202602858bcb5eedbd767fa00655a76e5e1aa59ee87fde542f8729344692ffc6fcb5f7915794d6287a61b05de698b0f905b9b385d437b53a13748a6362f043213
-
Filesize
1.2MB
MD51b91fb3005eba4feed4b3eadb74a94e7
SHA19cf1a4ea89c80ad49f9e781648182c809f900081
SHA2560bcc74d1129e6e2ce57038f94c15c8e4bdad5ea713dc7379c110b70c675972e7
SHA512463ae447a18cd7c71ea2f64f4570d7def4f5f810538d13136d4a0355a740d552bb16ff521277781c8e4a8634214b72e707cb667e7299044bef57d45797bae288
-
Filesize
864KB
MD57c73ffcd56403629f0c99fdd799dce15
SHA140d6019cd025a9d6c3e27d17ca05b90711b568ce
SHA25661294e96019a38922ef09af4547366febb8defc1501b2e84a7846b716001e0b2
SHA512e37bffa899b7b74702558baa2315918fbf124c48bdc549d37c8a6bf9530e22cab8e38ce81750240cacbcaf93252246dd535789b4879a7ce0065e2e884b161545
-
Filesize
1.2MB
MD5adeeb9f33e179c60d5e354d88cd0cc01
SHA10bdd3712e480997743dacdde21db2a5b3d1e17a7
SHA25677417fe4a7fe4e28e0892523638eaecb88b0020cb7f654216146b5610f3b3318
SHA51272301fadc454784ada74ac3fdc0c0f6e91e865e52e46b2ef57f95855d7c61969ee225a2d44e43c3a8ed87ca056172e448c3d484b4152b515e8f99d5b644fdcda
-
Filesize
3.1MB
MD5066193fdd85722d8b03346b13a3c0857
SHA1aa4155e09fbda23dbb7202dc0f758c341ec52c76
SHA256298d7ff0b8359d03a195f2da8662faa44751bb20990265adaf55105a1e04b18b
SHA51231b441df7fdfd6f5baac237a8f372443cf0448d571b83fbb8a5230ceeac726afe9b05a9276cca55325eb3f10cd7c45bf03b7fb37c21feb4258c0c4b75880cd1e