Analysis

  • max time kernel
    60s
  • max time network
    57s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 22:50

General

  • Target

    SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\Temp\{F59FDBC3-361E-4980-AD72-75FD773F9AB2}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{F59FDBC3-361E-4980-AD72-75FD773F9AB2}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2416
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
      2⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffda6283cb8,0x7ffda6283cc8,0x7ffda6283cd8
        3⤵
          PID:2624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:2
          3⤵
            PID:2084
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
            3⤵
              PID:2512
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
              3⤵
                PID:3036
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                3⤵
                  PID:4664
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 /prefetch:8
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2984
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                  3⤵
                    PID:1556
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5528 /prefetch:8
                    3⤵
                      PID:1416
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6076 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2688
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:8
                      3⤵
                      • NTFS ADS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1536
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                      3⤵
                        PID:4176
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,17460352748481893662,3750534811655758833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                        3⤵
                          PID:4924
                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                        "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                        2⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4556
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=4556.4548.16549276281287688774
                          3⤵
                          • Enumerates system info in registry
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:4516
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffda6283cb8,0x7ffda6283cc8,0x7ffda6283cd8
                            4⤵
                              PID:3108
                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1948,15782303990208187174,52725660021160647,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2064 /prefetch:2
                              4⤵
                                PID:3916
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,15782303990208187174,52725660021160647,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2224 /prefetch:3
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4560
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,15782303990208187174,52725660021160647,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2804 /prefetch:8
                                4⤵
                                  PID:4584
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1948,15782303990208187174,52725660021160647,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                  4⤵
                                    PID:2768
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1948,15782303990208187174,52725660021160647,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4444 /prefetch:8
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3160
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Blocklisted process makes network request
                              • Enumerates connected drives
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1368
                              • C:\Windows\System32\MsiExec.exe
                                C:\Windows\System32\MsiExec.exe -Embedding BF1F1E7D661A51BDA82C4B9013D19FBB
                                2⤵
                                • Loads dropped DLL
                                PID:4092
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding 3218082CA0C27B26D549B673038839BE
                                2⤵
                                • Loads dropped DLL
                                PID:724
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding 00AC3297E5246053D548B04C92674ED4 E Global\MSI0000
                                2⤵
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1428
                                • C:\Windows\SysWOW64\wevtutil.exe
                                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3968
                                  • C:\Windows\System32\wevtutil.exe
                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                    4⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1088
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2520
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3876
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2348
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1016

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Defense Evasion

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    Discovery

                                    Query Registry

                                    5
                                    T1012

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    System Information Discovery

                                    5
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Config.Msi\e579e27.rbs
                                      Filesize

                                      1.0MB

                                      MD5

                                      ea284fce69c219ca01874b91505cdd5c

                                      SHA1

                                      0ec6fb63915a3c207e286a88c42d2ce6fe63b359

                                      SHA256

                                      49389adb4031d1228d547e95e0a6593f97cf63ae2c1719131d0751b22b74d5df

                                      SHA512

                                      e8255e2d4f9268cd5e29d14c1a84de0bcf55444402bb4e79f59fa6be0821c4bae2df106453f7890b4e4cc75ba745af8e3f2c1ca59b4097a52cb3bd5fcb723fde

                                    • C:\Program Files\nodejs\node_etw_provider.man
                                      Filesize

                                      10KB

                                      MD5

                                      1d51e18a7247f47245b0751f16119498

                                      SHA1

                                      78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                      SHA256

                                      1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                      SHA512

                                      1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                    • C:\Program Files\nodejs\node_etw_provider.man
                                      Filesize

                                      8KB

                                      MD5

                                      d3bc164e23e694c644e0b1ce3e3f9910

                                      SHA1

                                      1849f8b1326111b5d4d93febc2bafb3856e601bb

                                      SHA256

                                      1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                      SHA512

                                      91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
                                      Filesize

                                      818B

                                      MD5

                                      2916d8b51a5cc0a350d64389bc07aef6

                                      SHA1

                                      c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                      SHA256

                                      733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                      SHA512

                                      508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
                                      Filesize

                                      1KB

                                      MD5

                                      5ad87d95c13094fa67f25442ff521efd

                                      SHA1

                                      01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                      SHA256

                                      67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                      SHA512

                                      7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                                      Filesize

                                      754B

                                      MD5

                                      d2cf52aa43e18fdc87562d4c1303f46a

                                      SHA1

                                      58fb4a65fffb438630351e7cafd322579817e5e1

                                      SHA256

                                      45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                      SHA512

                                      54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
                                      Filesize

                                      771B

                                      MD5

                                      e9dc66f98e5f7ff720bf603fff36ebc5

                                      SHA1

                                      f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                      SHA256

                                      b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                      SHA512

                                      8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
                                      Filesize

                                      730B

                                      MD5

                                      072ac9ab0c4667f8f876becedfe10ee0

                                      SHA1

                                      0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                      SHA256

                                      2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                      SHA512

                                      f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
                                      Filesize

                                      1KB

                                      MD5

                                      d116a360376e31950428ed26eae9ffd4

                                      SHA1

                                      192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                      SHA256

                                      c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                      SHA512

                                      5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                                      Filesize

                                      802B

                                      MD5

                                      d7c8fab641cd22d2cd30d2999cc77040

                                      SHA1

                                      d293601583b1454ad5415260e4378217d569538e

                                      SHA256

                                      04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                      SHA512

                                      278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                                      Filesize

                                      16KB

                                      MD5

                                      bc0c0eeede037aa152345ab1f9774e92

                                      SHA1

                                      56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                      SHA256

                                      7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                      SHA512

                                      5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
                                      Filesize

                                      780B

                                      MD5

                                      b020de8f88eacc104c21d6e6cacc636d

                                      SHA1

                                      20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                      SHA256

                                      3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                      SHA512

                                      4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
                                      Filesize

                                      763B

                                      MD5

                                      7428aa9f83c500c4a434f8848ee23851

                                      SHA1

                                      166b3e1c1b7d7cb7b070108876492529f546219f

                                      SHA256

                                      1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                      SHA512

                                      c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
                                      Filesize

                                      4KB

                                      MD5

                                      f0bd53316e08991d94586331f9c11d97

                                      SHA1

                                      f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                      SHA256

                                      dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                      SHA512

                                      fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
                                      Filesize

                                      771B

                                      MD5

                                      1d7c74bcd1904d125f6aff37749dc069

                                      SHA1

                                      21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                      SHA256

                                      24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                      SHA512

                                      b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                                      Filesize

                                      168B

                                      MD5

                                      db7dbbc86e432573e54dedbcc02cb4a1

                                      SHA1

                                      cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                      SHA256

                                      7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                      SHA512

                                      8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                                      Filesize

                                      133B

                                      MD5

                                      35b86e177ab52108bd9fed7425a9e34a

                                      SHA1

                                      76a1f47a10e3ab829f676838147875d75022c70c

                                      SHA256

                                      afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                      SHA512

                                      3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                      Filesize

                                      328B

                                      MD5

                                      0b2570bfc7ee6a1ed3516535890eef79

                                      SHA1

                                      130f3a017ae291897a466b07d0919ca35a5111a3

                                      SHA256

                                      35718e90afb8bc8e5a78aa6e545230b2dbb5e9cb5780c8d13a44d761615ffe17

                                      SHA512

                                      ee3ed147f3c1dedd6075e0e3445b01651457edd1323b37b791ab9d489c38175f40c014ea1dd2ad8a934bcd785e3e01c73b7da0772545d0795b64db13864c6fa4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      5c4605aed5013f25a162a5054965829c

                                      SHA1

                                      4cec67cbc5ec1139df172dbc7a51fe38943360cf

                                      SHA256

                                      5c16c584cda1f348a7030e9cab6e9db9e8e47a283dd19879f8bb6d75e170827f

                                      SHA512

                                      bf2a5602fde0de143f9df334249fef2e36af7abeda389376a20d7613e9ccad59f2ca0447576ac1ed60ecf6ab1526c37e68c4614d79ae15c53e1774d325b4036f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      3066a8b5ee69aa68f709bdfbb468b242

                                      SHA1

                                      a591d71a96bf512bd2cfe17233f368e48790a401

                                      SHA256

                                      76f6f3fcef4b1d989542e7c742ff73810c24158ac4e086cbd54f13b430cc4434

                                      SHA512

                                      ad4d30c7be9466a797943230cb9f2ca98f76bf0f907728a0fa5526de1ed23cd5cf81b130ee402f7b3bb5de1e303b049d2867d98cf2039b5d8cb177d7a410b257

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      5071bf38525ad2287539bb7d21826439

                                      SHA1

                                      ea15386ef243ba102eaf8bccacb2cc310d4fb10c

                                      SHA256

                                      58d2461d59243ab1fa3b8831960cabf38a5f45d5b9b8d39b5001e84ffd8f2548

                                      SHA512

                                      e1d5595ce7691009d2154307c07072c2f8bf21928f4d79b56e2ccfad950ba9a90076d0a440b323c64cdee3a8d7e0ae29da0d301615264861a9858d5a3fd1b220

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      eaf8cdab38a197151166328786b1302b

                                      SHA1

                                      e07f1bbb7cea7cd52ce14d4231ef73f6f18ead93

                                      SHA256

                                      509daf5aeb8911efe8376c44b545e8ae289a48d042078b1c0d746ef9653e50bb

                                      SHA512

                                      668ed97d7ab83a1550a1ef76aa5d5438107eb28891c009daac177667bfcf393c497b9924ff3d56751fd77bdd2667cbad0c96f6282f60b2e8236ffb870f974e70

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      995a05d84fec75d28cc25a02fdcb8764

                                      SHA1

                                      639f0a39126edb7f7e62d0c37b488d871e5e88e1

                                      SHA256

                                      2dbc36098335c08a369119ef2b3ef6b62bd6aec0c4299198ebd1f041316bb08b

                                      SHA512

                                      420156a9c16bc4e061e4de08f29c0c7c6e211ecdde638a319fac884724e06aa0991be1fb5ff82bef1605fcd31176c26cea07afa849059a5d168b4b4dfe2d1326

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      11KB

                                      MD5

                                      185d215c8a24183c41c7e0ba222b64ac

                                      SHA1

                                      2b7bff85d2ab358ea7fd1301612891a55359398b

                                      SHA256

                                      6a3ae24e2036b97bcceefc86f614f0780c50431c29af45b09c8bb17715e318fd

                                      SHA512

                                      bd0a834ab1e4e622a7d937e70063d247a212434c89faa891c5a4bc5d8e8e5bc7d6ebf08fc9141d813374024088729a0758772583f50dbb415f16a2ea704b5d9c

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                      Filesize

                                      488KB

                                      MD5

                                      851fee9a41856b588847cf8272645f58

                                      SHA1

                                      ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                      SHA256

                                      5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                      SHA512

                                      cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
                                      Filesize

                                      37KB

                                      MD5

                                      4cf94ffa50fd9bdc0bb93cceaede0629

                                      SHA1

                                      3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                                      SHA256

                                      50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                                      SHA512

                                      dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                      Filesize

                                      43KB

                                      MD5

                                      34ec990ed346ec6a4f14841b12280c20

                                      SHA1

                                      6587164274a1ae7f47bdb9d71d066b83241576f0

                                      SHA256

                                      1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                      SHA512

                                      b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                      Filesize

                                      139B

                                      MD5

                                      d0104f79f0b4f03bbcd3b287fa04cf8c

                                      SHA1

                                      54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                      SHA256

                                      997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                      SHA512

                                      daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                      Filesize

                                      43B

                                      MD5

                                      c28b0fe9be6e306cc2ad30fe00e3db10

                                      SHA1

                                      af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                      SHA256

                                      0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                      SHA512

                                      e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                      Filesize

                                      216B

                                      MD5

                                      c2ab942102236f987048d0d84d73d960

                                      SHA1

                                      95462172699187ac02eaec6074024b26e6d71cff

                                      SHA256

                                      948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                      SHA512

                                      e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                      Filesize

                                      1KB

                                      MD5

                                      13babc4f212ce635d68da544339c962b

                                      SHA1

                                      4881ad2ec8eb2470a7049421047c6d076f48f1de

                                      SHA256

                                      bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                      SHA512

                                      40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                      Filesize

                                      695KB

                                      MD5

                                      195ffb7167db3219b217c4fd439eedd6

                                      SHA1

                                      1e76e6099570ede620b76ed47cf8d03a936d49f8

                                      SHA256

                                      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                      SHA512

                                      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                      Filesize

                                      133KB

                                      MD5

                                      a0bd0d1a66e7c7f1d97aedecdafb933f

                                      SHA1

                                      dd109ac34beb8289030e4ec0a026297b793f64a3

                                      SHA256

                                      79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                      SHA512

                                      2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                      Filesize

                                      5.2MB

                                      MD5

                                      aead90ab96e2853f59be27c4ec1e4853

                                      SHA1

                                      43cdedde26488d3209e17efff9a51e1f944eb35f

                                      SHA256

                                      46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                      SHA512

                                      f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                      Filesize

                                      34B

                                      MD5

                                      0e2184f1c7464b6617329fb18f107b4f

                                      SHA1

                                      6f22f98471e33c9db10d6f6f1728e98852e25b8f

                                      SHA256

                                      dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb

                                      SHA512

                                      8e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                                      Filesize

                                      4.2MB

                                      MD5

                                      f71b342220b8f8935abe5ea0b1e5f30c

                                      SHA1

                                      a70d41dbc456d548e790af717575b1f83e3f38b5

                                      SHA256

                                      dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f

                                      SHA512

                                      d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                      Filesize

                                      90KB

                                      MD5

                                      d84e7f79f4f0d7074802d2d6e6f3579e

                                      SHA1

                                      494937256229ef022ff05855c3d410ac3e7df721

                                      SHA256

                                      dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                      SHA512

                                      ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      2c578ef86a81b49f4a2cc9752ad21379

                                      SHA1

                                      54e18bbbb9cd9e114530ab975de9778193b88bc1

                                      SHA256

                                      049ea2cba5b8211c39fda878dd1aa7a585f775add9479cfa76ddca9fcf75249c

                                      SHA512

                                      2b33376cc9e7fba96d329ab7346b30707023f6faa8f09454917aa5dbba005fb53859cdc62b1eae15acbd9d5668abf1c48268c0afd23ac3f3e76d02c4b6747439

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      013c90fbf19de8588cf2c2c784fe099d

                                      SHA1

                                      d5dc60128dada9c91eea6e1f64dd6444025271d8

                                      SHA256

                                      e32b5d82bb0da55269a9623442ca910d97953a4cff94470c8503eb2b8e148893

                                      SHA512

                                      0b80603cb726242d150e44b9fc8801cc226b5f7bd1532564550e10635a9d4a00d03ae4661c750442ca2ae101f9eee41c613c2d2d418ec963a2b4396ca5c86b30

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                                      Filesize

                                      20B

                                      MD5

                                      9e4e94633b73f4a7680240a0ffd6cd2c

                                      SHA1

                                      e68e02453ce22736169a56fdb59043d33668368f

                                      SHA256

                                      41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                      SHA512

                                      193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Site Characteristics Database\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                      Filesize

                                      522KB

                                      MD5

                                      e31f5136d91bad0fcbce053aac798a30

                                      SHA1

                                      ee785d2546aec4803bcae08cdebfd5d168c42337

                                      SHA256

                                      ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                      SHA512

                                      a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                      Filesize

                                      99KB

                                      MD5

                                      7a2b8cfcd543f6e4ebca43162b67d610

                                      SHA1

                                      c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                      SHA256

                                      7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                      SHA512

                                      e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                      Filesize

                                      113KB

                                      MD5

                                      75365924730b0b2c1a6ee9028ef07685

                                      SHA1

                                      a10687c37deb2ce5422140b541a64ac15534250f

                                      SHA256

                                      945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                      SHA512

                                      c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                    • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                                      Filesize

                                      30.1MB

                                      MD5

                                      0e4e9aa41d24221b29b19ba96c1a64d0

                                      SHA1

                                      231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                      SHA256

                                      5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                      SHA512

                                      e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                                      Filesize

                                      24.1MB

                                      MD5

                                      e091e9e5ede4161b45b880ccd6e140b0

                                      SHA1

                                      1a18b960482c2a242df0e891de9e3a125e439122

                                      SHA256

                                      cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                      SHA512

                                      fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                    • C:\Users\Admin\Downloads\Bloxstrap-v2.5.4.exe:Zone.Identifier
                                      Filesize

                                      591B

                                      MD5

                                      02293d1e658f3650b9e973bf4daae7b0

                                      SHA1

                                      bbef3ae158059bca48abb0c6aad96555146194d1

                                      SHA256

                                      bca4270bbf356d8beb3fb8719069a12fe4a0d9f52e71b407764b4ed3ee9b63be

                                      SHA512

                                      53bd18abdad41619b17a298b2425a82be9b5f64d790a608974fa7b16cc67b5b4c46e0f22bbacb1c3b07e46b4eec309c3e6874ab3a6143d89b8e88675c1fd8019

                                    • C:\Users\Admin\Downloads\Unconfirmed 507396.crdownload
                                      Filesize

                                      7.6MB

                                      MD5

                                      dbb820772caf0003967ef0f269fbdeb1

                                      SHA1

                                      31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                      SHA256

                                      b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                      SHA512

                                      e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                    • C:\Windows\Installer\MSIA325.tmp
                                      Filesize

                                      122KB

                                      MD5

                                      9fe9b0ecaea0324ad99036a91db03ebb

                                      SHA1

                                      144068c64ec06fc08eadfcca0a014a44b95bb908

                                      SHA256

                                      e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                      SHA512

                                      906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                    • C:\Windows\Installer\MSIA395.tmp
                                      Filesize

                                      211KB

                                      MD5

                                      a3ae5d86ecf38db9427359ea37a5f646

                                      SHA1

                                      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                      SHA256

                                      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                      SHA512

                                      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                    • C:\Windows\Installer\MSIA6D3.tmp
                                      Filesize

                                      297KB

                                      MD5

                                      7a86ce1a899262dd3c1df656bff3fb2c

                                      SHA1

                                      33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                      SHA256

                                      b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                      SHA512

                                      421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                    • C:\Windows\Temp\{D7429959-95E5-4B46-B894-BC5E57F78ED9}\.ba\logo.png
                                      Filesize

                                      1KB

                                      MD5

                                      d6bd210f227442b3362493d046cea233

                                      SHA1

                                      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                      SHA256

                                      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                      SHA512

                                      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                    • C:\Windows\Temp\{D7429959-95E5-4B46-B894-BC5E57F78ED9}\.ba\wixstdba.dll
                                      Filesize

                                      191KB

                                      MD5

                                      eab9caf4277829abdf6223ec1efa0edd

                                      SHA1

                                      74862ecf349a9bedd32699f2a7a4e00b4727543d

                                      SHA256

                                      a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                      SHA512

                                      45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                    • C:\Windows\Temp\{F59FDBC3-361E-4980-AD72-75FD773F9AB2}\.cr\vc_redist.x64.exe
                                      Filesize

                                      634KB

                                      MD5

                                      cb264f7d256b42a54b2129b7a02c1ce3

                                      SHA1

                                      d71459e24185f70b0c8647758663b1116a898412

                                      SHA256

                                      d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                      SHA512

                                      4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                    • \??\pipe\LOCAL\crashpad_4236_CIIYKIDMQMAHTEQC
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2288-2476-0x00000000090F0000-0x00000000090FA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/2288-0-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2288-2391-0x0000000074CF0000-0x00000000754A1000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/2288-3972-0x0000000074CF0000-0x00000000754A1000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/2288-2511-0x0000000007200000-0x0000000007212000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/2288-1-0x0000000000F20000-0x0000000000FEE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2288-2382-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2288-3-0x0000000074CF0000-0x00000000754A1000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/2288-2-0x0000000005F40000-0x00000000064E6000-memory.dmp
                                      Filesize

                                      5.6MB

                                    • memory/2288-2475-0x0000000006D50000-0x0000000006DE2000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/3916-4065-0x00007FFDB47E0000-0x00007FFDB47E1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3916-4230-0x0000019C1D150000-0x0000019C1D179000-memory.dmp
                                      Filesize

                                      164KB

                                    • memory/4556-3973-0x000001997F570000-0x000001997F58A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4556-4020-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                      Filesize

                                      11.1MB

                                    • memory/4556-4033-0x000001997F940000-0x000001997F948000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4556-4035-0x000001997F950000-0x000001997F95E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4556-4034-0x000001997FA00000-0x000001997FA38000-memory.dmp
                                      Filesize

                                      224KB

                                    • memory/4556-4019-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                      Filesize

                                      11.1MB

                                    • memory/4556-4018-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                      Filesize

                                      11.1MB

                                    • memory/4556-4012-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                      Filesize

                                      11.1MB

                                    • memory/4556-4001-0x000001997FA40000-0x000001997FABE000-memory.dmp
                                      Filesize

                                      504KB

                                    • memory/4556-3999-0x000001997F930000-0x000001997F93E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4556-3997-0x000001997F960000-0x000001997F982000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4556-3980-0x000001997FBD0000-0x000001997FC82000-memory.dmp
                                      Filesize

                                      712KB

                                    • memory/4556-4196-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                      Filesize

                                      11.1MB

                                    • memory/4556-3977-0x000001997FB10000-0x000001997FBCA000-memory.dmp
                                      Filesize

                                      744KB

                                    • memory/4556-3975-0x0000019980050000-0x000001998058C000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/4584-4231-0x00000243F7510000-0x00000243F7539000-memory.dmp
                                      Filesize

                                      164KB