Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:22

General

  • Target

    SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    74494703e5f44eeb9aa037f0f50bf682

  • SHA1

    fcfd8813e63cd61c5bfd2db605827fb9070fe8e9

  • SHA256

    3e4f692506d372bebc12d344c5f1543b67fa1dbe095c910aab78456510d7fe66

  • SHA512

    dbd2a8d928c797c70c4286d8ebabe202902445ed60e94eeccf33c7e3d794c7e362139187dcd1a57a4919503c1c791cfbe38f6f6eff454248382b3c4e023791fe

  • SSDEEP

    192:WrnDHbLupIapaLPr/XKnxxTc1l6VXtrNjA:WrnzHUIapazzKxm1cVdZj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4348.2612.6571006002632766390
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=122.0.2365.52 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa00e22e98,0x7ffa00e22ea4,0x7ffa00e22eb0
          4⤵
            PID:4028
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1784 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:2
            4⤵
              PID:4500
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=2096 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:3
              4⤵
                PID:4968
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=2320 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                4⤵
                  PID:2080
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3448 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:1
                  4⤵
                    PID:3088
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=4600 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                    4⤵
                      PID:1144
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=2220 --field-trial-handle=1788,i,10270693091973467078,17889388542239376275,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                      4⤵
                        PID:4404
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5088 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:2816

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Defense Evasion

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Discovery

                  Query Registry

                  4
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\chrome_Unpacker_BeginUnzipping4524_1719115915\manifest.fingerprint
                    Filesize

                    66B

                    MD5

                    ae188b1f37f7bd50c90f281d08c3a517

                    SHA1

                    8a08463ec525d115e566595d27215cd7c9f9a3cd

                    SHA256

                    052e7b4b7ead9a368360dd1cfa40cd15767d58ca542240f8a81cf2e13ca90059

                    SHA512

                    c950c33880da4509087960743154b9dd5f8e21140077dd37b2d475bfc837feb7430e4d207d8dfbccbba317551e8f63f42508545d91ee481107131a58d386e761

                  • C:\Program Files\chrome_Unpacker_BeginUnzipping4524_1719115915\manifest.json
                    Filesize

                    108B

                    MD5

                    763e003bcbb80f3c81522cb052addfa0

                    SHA1

                    fa672c6fa9ce939d607a1526ca13ec245514b43d

                    SHA256

                    e1d24c2bfb4bc07717aa5833146ed55b67c41ef17fb61ef276eff923bb1ec20f

                    SHA512

                    41062cf02794548d6df38205fb369d1aa614ac67030cd909b66a23735473f76de1a3c0bcf0895c932bf9b5c506c1d9659745ec84ec52e361881eb474e92e3fea

                  • C:\Program Files\chrome_Unpacker_BeginUnzipping4524_490796942\manifest.json
                    Filesize

                    102B

                    MD5

                    8062e1b9705b274fd46fcd2dd53efc81

                    SHA1

                    61912082d21780e22403555a43408c9a6cafc59a

                    SHA256

                    2f0e67d8b541936adc77ac9766c15a98e9b5de67477905b38624765e447fcd35

                    SHA512

                    98609cf9b126c7c2ad29a6ec92f617659d35251d5f6e226fff78fd9f660f7984e4c188e890495ab05ae6cf3fbe9bf712c81d814fbd94d9f62cf4ff13bbd9521a

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                    Filesize

                    488KB

                    MD5

                    851fee9a41856b588847cf8272645f58

                    SHA1

                    ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                    SHA256

                    5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                    SHA512

                    cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                    Filesize

                    43KB

                    MD5

                    34ec990ed346ec6a4f14841b12280c20

                    SHA1

                    6587164274a1ae7f47bdb9d71d066b83241576f0

                    SHA256

                    1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                    SHA512

                    b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                    Filesize

                    139B

                    MD5

                    d0104f79f0b4f03bbcd3b287fa04cf8c

                    SHA1

                    54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                    SHA256

                    997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                    SHA512

                    daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                    Filesize

                    43B

                    MD5

                    c28b0fe9be6e306cc2ad30fe00e3db10

                    SHA1

                    af79c81bd61c9a937fca18425dd84cdf8317c8b9

                    SHA256

                    0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                    SHA512

                    e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                    Filesize

                    216B

                    MD5

                    c2ab942102236f987048d0d84d73d960

                    SHA1

                    95462172699187ac02eaec6074024b26e6d71cff

                    SHA256

                    948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                    SHA512

                    e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                    Filesize

                    1KB

                    MD5

                    13babc4f212ce635d68da544339c962b

                    SHA1

                    4881ad2ec8eb2470a7049421047c6d076f48f1de

                    SHA256

                    bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                    SHA512

                    40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\index.html
                    Filesize

                    20KB

                    MD5

                    08d9ac1e35385587b0c3c8a73ea97234

                    SHA1

                    d1db15b5e97152be999339d90630f68ed06a6b78

                    SHA256

                    016cadaa9a8494b15efea920a5ea9c02b441e90dbc7c444e73db3b307f93a741

                    SHA512

                    8061a5a92f828642ea2fcb319571efa406ed67a75b4d4da1aeb3da96391a72fcde670e3e52efef62d37ddc17f7eca5afa0d35aa02bfd1bcadd8e86240cb802a6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\basic-languages\lua\lua.js
                    Filesize

                    5KB

                    MD5

                    8706d861294e09a1f2f7e63d19e5fcb7

                    SHA1

                    fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                    SHA256

                    fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                    SHA512

                    1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.css
                    Filesize

                    171KB

                    MD5

                    233217455a3ef3604bf4942024b94f98

                    SHA1

                    95cd3ce46f4ca65708ec25d59dddbfa3fc44e143

                    SHA256

                    2ec118616a1370e7c37342da85834ca1819400c28f83abfcbbb1ef50b51f7701

                    SHA512

                    6f4cb7b88673666b7dc1beab3ec2aec4d7d353e6da9f6f14ed2fee8848c7da34ee5060d9eb34ecbb5db71b5b98e3f8582c09ef3efe4f2d9d3135dea87d497455

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.js
                    Filesize

                    2.0MB

                    MD5

                    9399a8eaa741d04b0ae6566a5ebb8106

                    SHA1

                    5646a9d35b773d784ad914417ed861c5cba45e31

                    SHA256

                    93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                    SHA512

                    d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.nls.js
                    Filesize

                    31KB

                    MD5

                    74dd2381ddbb5af80ce28aefed3068fc

                    SHA1

                    0996dc91842ab20387e08a46f3807a3f77958902

                    SHA256

                    fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                    SHA512

                    8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\loader.js
                    Filesize

                    27KB

                    MD5

                    8a3086f6c6298f986bda09080dd003b1

                    SHA1

                    8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                    SHA256

                    0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                    SHA512

                    9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                    Filesize

                    5.2MB

                    MD5

                    aead90ab96e2853f59be27c4ec1e4853

                    SHA1

                    43cdedde26488d3209e17efff9a51e1f944eb35f

                    SHA256

                    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                    SHA512

                    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                    Filesize

                    5.2MB

                    MD5

                    85b0dcb64053e35280477d88e1e05505

                    SHA1

                    70ebc4da4ac422bb47c1c49114d935d01848436b

                    SHA256

                    0c11716983653fef7d0f403c31429d9730c3c182eecc2e518ab98b4de6dd6730

                    SHA512

                    2f79e49f093fd0aaef79cbda75924ddec34a8172182a5cb7ddcde5227897f46e9e55dccf310779918afd1144f2af9a003d58939b5e631ecda147c81b95ad4d64

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                    Filesize

                    85KB

                    MD5

                    5e1bc1ad542dc2295d546d25142d9629

                    SHA1

                    dd697d1faceee724b5b6ae746116e228fe202d98

                    SHA256

                    9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                    SHA512

                    dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\settings.dat
                    Filesize

                    280B

                    MD5

                    7c781f9bf38f5836e4bd878833c48fc1

                    SHA1

                    91ad95ce3fa134734ebcd9d5609d1572b1d028e2

                    SHA256

                    31c06d071bdd3fba4dca99f7ba3ceac98ff1937dc3c969bcf946849a010d8dd8

                    SHA512

                    14d525450716d0a81137719877f6b12b93dd41d4ef9ec76af6322476fa70a1d519dfbc8009c6f95b887953898d48955b76884f18060e2fff761febf372b2b663

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\settings.dat
                    Filesize

                    280B

                    MD5

                    244a9d528ebc2ea2814ad271efc499ac

                    SHA1

                    8249fb54be114c2473330a80277c330511864281

                    SHA256

                    437d318d7299a0037ecbc4852aa6c33762cec0c59a0a902745427e23264c7442

                    SHA512

                    3f1adff50604c33b5c6451096e1b668e53df39434d8c5eb413374f47ba3953bfa06a3e55c120a176a9f4190af70780fd40098e87452cddeb2c10896cf56c7d5d

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                    Filesize

                    20B

                    MD5

                    9e4e94633b73f4a7680240a0ffd6cd2c

                    SHA1

                    e68e02453ce22736169a56fdb59043d33668368f

                    SHA256

                    41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                    SHA512

                    193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\data_1
                    Filesize

                    264KB

                    MD5

                    b4ca85bfde165e3b991009529351352a

                    SHA1

                    ae456cddd13eb3aab5f89555a0c1508c5f509726

                    SHA256

                    c71e4674cb8c8242ab7ce1f264c815a3be9edb228e8a946fe02c5ef08b868928

                    SHA512

                    c5f2fca5468f5b9c9ad302be98b869f9dea3bd7b2b4cba765a5a511e80655cded05da7a2755c2356fe8e6c6029fadbc2cc0f611a9afd8fb82af04725e896022e

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001
                    Filesize

                    41B

                    MD5

                    5af87dfd673ba2115e2fcf5cfdb727ab

                    SHA1

                    d5b5bbf396dc291274584ef71f444f420b6056f1

                    SHA256

                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                    SHA512

                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Network Persistent State
                    Filesize

                    1KB

                    MD5

                    a43f0c14ed6fa2a429fd73f0cbb68add

                    SHA1

                    160c55b8aefab8df1a8bcfa0f627653696a7bd79

                    SHA256

                    52dfd13e7fe3995cb45a50b6fd9ce2b5d54767e1214a07d837ff09027af1b6cc

                    SHA512

                    f7f57a07cc6982f401c19c22188520f082a48b818727dd4d5e659cd27b6d40d929a6b1344a6281a0d94a9b68aba09b2210d5d6826c2c711b6cf8ceada6641ac6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe59e9ba.TMP
                    Filesize

                    59B

                    MD5

                    2800881c775077e1c4b6e06bf4676de4

                    SHA1

                    2873631068c8b3b9495638c865915be822442c8b

                    SHA256

                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                    SHA512

                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
                    Filesize

                    2B

                    MD5

                    d751713988987e9331980363e24189ce

                    SHA1

                    97d170e1550eee4afc0af065b78cda302a97674c

                    SHA256

                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                    SHA512

                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Preferences
                    Filesize

                    5KB

                    MD5

                    569e44e655cdafe13027b5499a3ccabb

                    SHA1

                    5d31c60e1e63b15a9390e32b73431f8a25c61421

                    SHA256

                    a212c730442f8e5087c81c8321b867370182ffd338579d0de1b29bd5e18840c1

                    SHA512

                    439f5052721c50e3300339b0ee2bc217cb11b18a999637bd0e7b5205b2f732d8e2f4a44393c8fb0131acd0081201537036048fdda3d41d062d0b2a6b974eb5b2

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT
                    Filesize

                    16B

                    MD5

                    46295cac801e5d4857d09837238a6394

                    SHA1

                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                    SHA256

                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                    SHA512

                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                    Filesize

                    8KB

                    MD5

                    cf89d16bb9107c631daabf0c0ee58efb

                    SHA1

                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                    SHA256

                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                    SHA512

                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                    Filesize

                    8KB

                    MD5

                    0962291d6d367570bee5454721c17e11

                    SHA1

                    59d10a893ef321a706a9255176761366115bedcb

                    SHA256

                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                    SHA512

                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                    Filesize

                    8KB

                    MD5

                    41876349cb12d6db992f1309f22df3f0

                    SHA1

                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                    SHA256

                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                    SHA512

                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Local State
                    Filesize

                    2KB

                    MD5

                    1a5759988d50746b3621cc65b80c2794

                    SHA1

                    a1377652caa6d7ae5bd1863d6566249c0a342fb8

                    SHA256

                    fef81fed11263d9436df731e129ecc86a78a13f4c9af673af27036be0125c179

                    SHA512

                    8192b87a6abe2eef4088179f3d15d34cb3ed6b3f2bfb3cb31e94ecaccd44ef89118ee233b252d7d386a30feca319f40c444b3a89dc5ebeffc5cfbcc37183f5b6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Local State
                    Filesize

                    3KB

                    MD5

                    50da9708de4731d42dfc91ca0257687c

                    SHA1

                    9f1c30cf299773d4d2b322fe325d604f518ce715

                    SHA256

                    12a576fb217723b6413b104e9a27fd95741174de8901a980ea1c230724ded662

                    SHA512

                    10b3f07c90a4f3334034ad6c9656112ec7df4ab01f651e754fc4dda4114f605d9fc98df0186e32df57a1577e3fa166119481431207e8aa3de4cae83726bd6392

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Local State
                    Filesize

                    16KB

                    MD5

                    629b7c082aecedbe6cba0d04d75624ce

                    SHA1

                    5289b87b023ad795fb2c6ba9027e91fa97658aea

                    SHA256

                    225124987306983d08be01366c73200eac27128a3a5e64627b759d6587e8700e

                    SHA512

                    17745b671a88d5be897342dd0b866dac8b8bd18b59f36c6b450951c06b08f2d390329733bb2194be977bceebd79bf6e0ddff4f0d73d25152b7c16452dae0ccb7

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Local State~RFe58d387.TMP
                    Filesize

                    1KB

                    MD5

                    f5b59a5fa908abf2b36d3a6d6faa757a

                    SHA1

                    ea66620725cc9bb50a13af7e5576db349ea49d1a

                    SHA256

                    8b34c0897c7eb4c44f241973883362539aba1155d2275cb32036532243167e2c

                    SHA512

                    2d372c4a81cf5051f331f005f7ba95320c7700300904b07abc13eb638e8a92d7d4350c4f7c75e8da1e573ccc6152e32556dc4f0bef2c4e4fa138aa611b441985

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\PKIMetadata\13.0.0.0\crs.pb
                    Filesize

                    278KB

                    MD5

                    981a9155cad975103b6a26acef33a866

                    SHA1

                    1965290a94d172c4def1ac7199736c26dccca33e

                    SHA256

                    971393390616fbe53c63865274a40a0b4a8e731c529664275bdc764f09a28e2d

                    SHA512

                    2d75ce25cb3a78f69f90fbd23f6e5c9f1a6ed92025f83ce0ab3e0320b64130d586fc2cd960f763e1ab2c82d35ef9650ebd7ff2a42a928a293e0e7428cc669119

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\PKIMetadata\13.0.0.0\ct_config.pb
                    Filesize

                    7KB

                    MD5

                    df3d937079b894c891f9b0b741874928

                    SHA1

                    ed93fc386807b3a28fcc7988a88ae4741bfe1b15

                    SHA256

                    c7cbb0db6e924cbfccf4a6e8223e3fed4d93f5d78a3122c30213b6e38ee195f4

                    SHA512

                    5728bdd930283a4906e7e07acd3eadecb813a3154ffb41729738444bf13aab27dceb01e05a27c77bb13cc498c1d5c2d492ac653ddbfe4b14004b1c7a5bc54f1b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\TpcdMetadata\2024.4.29.1\metadata.pb
                    Filesize

                    31KB

                    MD5

                    7b9001fd6a5786c7b7edfa104a1eca5b

                    SHA1

                    462bafeca182a3e600ba22eaa1cab15c1a70831c

                    SHA256

                    779726531d52eff63d46df72ddcd421921b2e6bb918147a18c2adc28f45e693c

                    SHA512

                    f16d79a093c55408b6c118a743c5d77057dc899f5303c55003298fd67256f58200e085d03471f421065db1d3b131393f2e3a96ca71e35c94f1ba7a0569029918

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                    Filesize

                    522KB

                    MD5

                    e31f5136d91bad0fcbce053aac798a30

                    SHA1

                    ee785d2546aec4803bcae08cdebfd5d168c42337

                    SHA256

                    ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                    SHA512

                    a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\runtimes\win-x64\native\WebView2Loader.dll
                    Filesize

                    133KB

                    MD5

                    a0bd0d1a66e7c7f1d97aedecdafb933f

                    SHA1

                    dd109ac34beb8289030e4ec0a026297b793f64a3

                    SHA256

                    79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                    SHA512

                    2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                    Filesize

                    99KB

                    MD5

                    7a2b8cfcd543f6e4ebca43162b67d610

                    SHA1

                    c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                    SHA256

                    7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                    SHA512

                    e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                    Filesize

                    113KB

                    MD5

                    75365924730b0b2c1a6ee9028ef07685

                    SHA1

                    a10687c37deb2ce5422140b541a64ac15534250f

                    SHA256

                    945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                    SHA512

                    c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                  • \??\pipe\crashpad_4524_AFUQDYMPJWFPQHNU
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/332-1478-0x0000000074F00000-0x00000000756B0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/332-1-0x0000000000180000-0x000000000018A000-memory.dmp
                    Filesize

                    40KB

                  • memory/332-3-0x0000000074F00000-0x00000000756B0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/332-5-0x0000000005540000-0x0000000005552000-memory.dmp
                    Filesize

                    72KB

                  • memory/332-2-0x0000000004A50000-0x0000000004A5A000-memory.dmp
                    Filesize

                    40KB

                  • memory/332-0-0x0000000074F0E000-0x0000000074F0F000-memory.dmp
                    Filesize

                    4KB

                  • memory/2080-1590-0x00007FFA24F20000-0x00007FFA24F21000-memory.dmp
                    Filesize

                    4KB

                  • memory/2080-1591-0x00007FFA23F90000-0x00007FFA23F91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3088-1592-0x00007FFA24BC0000-0x00007FFA24BC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4348-1484-0x00000200B4930000-0x00000200B49AE000-memory.dmp
                    Filesize

                    504KB

                  • memory/4348-1504-0x00007FF9FFE40000-0x00007FF9FFE64000-memory.dmp
                    Filesize

                    144KB

                  • memory/4348-1527-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1519-0x00007FFA05340000-0x00007FFA05E01000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4348-1513-0x00000200B4C60000-0x00000200B4C6E000-memory.dmp
                    Filesize

                    56KB

                  • memory/4348-1512-0x00000200B8600000-0x00000200B8638000-memory.dmp
                    Filesize

                    224KB

                  • memory/4348-1510-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1509-0x00000200B4BD0000-0x00000200B4BD8000-memory.dmp
                    Filesize

                    32KB

                  • memory/4348-1508-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1507-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1506-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1505-0x00007FFA05340000-0x00007FFA05E01000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4348-1503-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1475-0x00007FFA05343000-0x00007FFA05345000-memory.dmp
                    Filesize

                    8KB

                  • memory/4348-1502-0x00007FFA05343000-0x00007FFA05345000-memory.dmp
                    Filesize

                    8KB

                  • memory/4348-1501-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1493-0x00007FFA05340000-0x00007FFA05E01000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4348-1491-0x00007FFA05340000-0x00007FFA05E01000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4348-1486-0x000002009BEF0000-0x000002009BEFE000-memory.dmp
                    Filesize

                    56KB

                  • memory/4348-1482-0x00000200B49F0000-0x00000200B4AAA000-memory.dmp
                    Filesize

                    744KB

                  • memory/4348-1481-0x00000200B4C80000-0x00000200B51BC000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/4348-1803-0x0000000180000000-0x0000000180C2E000-memory.dmp
                    Filesize

                    12.2MB

                  • memory/4348-1479-0x00007FFA05340000-0x00007FFA05E01000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/4348-1476-0x000002009A1C0000-0x000002009A1DA000-memory.dmp
                    Filesize

                    104KB

                  • memory/4500-1540-0x00007FFA24BC0000-0x00007FFA24BC1000-memory.dmp
                    Filesize

                    4KB