Resubmissions

22-05-2024 22:52

240522-2tvh4sca9y 9

Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:52

General

  • Target

    https://github.com/quivings/Solara/raw/main/Files/SolaraB.zip

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/quivings/Solara/raw/main/Files/SolaraB.zip
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c0ef46f8,0x7ff8c0ef4708,0x7ff8c0ef4718
      2⤵
        PID:3352
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
        2⤵
          PID:1964
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3516
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2632 /prefetch:8
          2⤵
            PID:1948
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:1668
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:2292
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                2⤵
                  PID:2112
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                  2⤵
                    PID:2004
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:8
                    2⤵
                      PID:2820
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1720
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                      2⤵
                        PID:2884
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
                        2⤵
                          PID:368
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4744 /prefetch:8
                          2⤵
                            PID:2360
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                            2⤵
                              PID:444
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2288
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                              2⤵
                                PID:5612
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1876 /prefetch:1
                                2⤵
                                  PID:1424
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                                  2⤵
                                    PID:5164
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1700 /prefetch:1
                                    2⤵
                                      PID:1016
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,7119177004948429561,16030571738133041594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                      2⤵
                                        PID:1704
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:884
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:4184
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:5924
                                          • C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe
                                            "C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe"
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5252
                                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:2884

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Defense Evasion

                                          Virtualization/Sandbox Evasion

                                          1
                                          T1497

                                          Discovery

                                          Query Registry

                                          3
                                          T1012

                                          Virtualization/Sandbox Evasion

                                          1
                                          T1497

                                          System Information Discovery

                                          3
                                          T1082

                                          Command and Control

                                          Web Service

                                          1
                                          T1102

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            ce4c898f8fc7601e2fbc252fdadb5115

                                            SHA1

                                            01bf06badc5da353e539c7c07527d30dccc55a91

                                            SHA256

                                            bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                            SHA512

                                            80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            4158365912175436289496136e7912c2

                                            SHA1

                                            813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                            SHA256

                                            354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                            SHA512

                                            74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                            Filesize

                                            261B

                                            MD5

                                            2c2e6472d05e3832905f0ad4a04d21c3

                                            SHA1

                                            007edbf35759af62a5b847ab09055e7d9b86ffcc

                                            SHA256

                                            283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03

                                            SHA512

                                            8c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            5KB

                                            MD5

                                            f7170fabdf227615c7f0d5d599ca0467

                                            SHA1

                                            c27b665a954f6c81434291f5b10306ef683fd232

                                            SHA256

                                            cc80b4b754c0dd57bf9e01c804033ec55138c366dac9a31135b82b24634389f4

                                            SHA512

                                            dcf2bdcd69acc88b81f29124070d978e9fd611e442979c3ba09933ad9ef97429e0f01c124ff052daea43addbd9a84ea68f5ae92b1e173081c62922cc7c8cab95

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            e6ddea842394f2d60364f1435af8748c

                                            SHA1

                                            9c4c610d4391301259a93895d72f165cba1de517

                                            SHA256

                                            edbcdb8e74e256cf807f9a356bf308166403a2bd2e30d20b94dad1b1d74ff448

                                            SHA512

                                            4bd88e6a4c2f2faf49c3790b4515eef46aeaefc50ff3d07026e889996a28f946e6239060bc24ce892871e00a8da4d52dc17c7efe518e3cb2b5e8ef5cff2e9cb8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            dd223433573d9785b5b8477273465adb

                                            SHA1

                                            39b6102b6a0dc819cc9bea191fd24a112f3f01a7

                                            SHA256

                                            0071b2cee6bc0921e2ae622cf70f68e82063d41957bcd5b3cac493ba5ba3f67f

                                            SHA512

                                            f5059d8274972c82fee582a2c45a708885eee0400aa19ecbde97a35985ef5ee5e8b703b71e185e5dc7fc5efed420ef0c250333e4a0456d70b949016a7ae048a8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            80112463a135100d1881f8ebf9d4eb24

                                            SHA1

                                            8bd7335aa7745e2bc1001275a1d0ceb732930bfc

                                            SHA256

                                            c5dbe8b9a5c001a7dbddaa557e3a8db535c03b7d409bcab0978a6b1cd039cafc

                                            SHA512

                                            647b091f1ae2f69155628575959b92e0869d6b7be6cac64b47baed216699f4a59a6d4f76fd6a2fc1cbd70d09911dc9861b80a539ffca2cd213dc5db469e8f76d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                            Filesize

                                            2KB

                                            MD5

                                            1661bf98f7053675f495d462e9a2c7f6

                                            SHA1

                                            b7260cdc4ca3b377fe6a4e3aede29ae0a84f7d7e

                                            SHA256

                                            a2c2f8db56bf5d8e70c3c53677b98895079442e5fdb1b19c85fe9cadd01a7492

                                            SHA512

                                            72498c9eb387117a82b96b8c76a0d9687703f1b34cec204e0b5dde098f632c3aef677016aaab0a325289fbf39e6f3bd013774c359fb2f307ebd8254aa8cf3526

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58a5e0.TMP
                                            Filesize

                                            371B

                                            MD5

                                            8535f85528edfc45f9f2e484f79ce477

                                            SHA1

                                            b724dfb3165a3b8363fbf726350e3a1a48a41b1e

                                            SHA256

                                            993d6e0be8992560e77985379f597e9434ab27812251d2754ed7f91c45f7ecbe

                                            SHA512

                                            1da23fba8e9049bdfac737c0531c0709de75638cf8910d8bc4b9b8996aad7c2fb5dd7f62fcaa6379b6117a8458f991b4165c0b517bd3527b77628c3411c9162e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                            Filesize

                                            16B

                                            MD5

                                            206702161f94c5cd39fadd03f4014d98

                                            SHA1

                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                            SHA256

                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                            SHA512

                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                            Filesize

                                            16B

                                            MD5

                                            46295cac801e5d4857d09837238a6394

                                            SHA1

                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                            SHA256

                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                            SHA512

                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            11KB

                                            MD5

                                            61f304a09d3576f10debe41ab920a5cd

                                            SHA1

                                            8a4dddd029e1a1b511f3643f4b9ca326c0840b91

                                            SHA256

                                            6f873547b7a3f7cb57bfd28d1979b8d5ce28b9b3c0be0b2571c5a4e0ed90667c

                                            SHA512

                                            0d05da166eea92511c35b42f40cdcb82b5fe6cbef61d2fcd4ccd4425e38c1c5ff9de620dca474643d9d5ab9786a5d3a858a3d6fe8bcdcd906aeede5c75e74370

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            11KB

                                            MD5

                                            d6696dab2b2a79c3bc813482308ef35e

                                            SHA1

                                            b4584318b6738b3fc1129cb192d0bad25b23fe97

                                            SHA256

                                            7f5eab9620fbeab2181a2ebea5f9cf43682d39e4105f5c44db55da1e819d469f

                                            SHA512

                                            9611c448040838c35ca8674b1d02ccd4945d8243379b9b241b73caeb62ad043c93103e5e34691fd68200a592010df31ed0428ba6c1c30e1be35a5ffef516358b

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                            Filesize

                                            488KB

                                            MD5

                                            851fee9a41856b588847cf8272645f58

                                            SHA1

                                            ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                            SHA256

                                            5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                            SHA512

                                            cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                            Filesize

                                            43KB

                                            MD5

                                            34ec990ed346ec6a4f14841b12280c20

                                            SHA1

                                            6587164274a1ae7f47bdb9d71d066b83241576f0

                                            SHA256

                                            1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                            SHA512

                                            b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                            Filesize

                                            139B

                                            MD5

                                            d0104f79f0b4f03bbcd3b287fa04cf8c

                                            SHA1

                                            54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                            SHA256

                                            997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                            SHA512

                                            daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                            Filesize

                                            43B

                                            MD5

                                            c28b0fe9be6e306cc2ad30fe00e3db10

                                            SHA1

                                            af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                            SHA256

                                            0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                            SHA512

                                            e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                            Filesize

                                            216B

                                            MD5

                                            c2ab942102236f987048d0d84d73d960

                                            SHA1

                                            95462172699187ac02eaec6074024b26e6d71cff

                                            SHA256

                                            948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                            SHA512

                                            e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                            Filesize

                                            1KB

                                            MD5

                                            13babc4f212ce635d68da544339c962b

                                            SHA1

                                            4881ad2ec8eb2470a7049421047c6d076f48f1de

                                            SHA256

                                            bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                            SHA512

                                            40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                            Filesize

                                            133KB

                                            MD5

                                            a0bd0d1a66e7c7f1d97aedecdafb933f

                                            SHA1

                                            dd109ac34beb8289030e4ec0a026297b793f64a3

                                            SHA256

                                            79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                            SHA512

                                            2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                            Filesize

                                            5.2MB

                                            MD5

                                            aead90ab96e2853f59be27c4ec1e4853

                                            SHA1

                                            43cdedde26488d3209e17efff9a51e1f944eb35f

                                            SHA256

                                            46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                            SHA512

                                            f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                            Filesize

                                            4.2MB

                                            MD5

                                            114498719219c2427758b1ad9a11a991

                                            SHA1

                                            742896c8ec63ddbf15bab5c1011eff512b9af722

                                            SHA256

                                            913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                            SHA512

                                            4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                            Filesize

                                            85KB

                                            MD5

                                            5e1bc1ad542dc2295d546d25142d9629

                                            SHA1

                                            dd697d1faceee724b5b6ae746116e228fe202d98

                                            SHA256

                                            9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                            SHA512

                                            dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension Scripts\MANIFEST-000001
                                            Filesize

                                            41B

                                            MD5

                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                            SHA1

                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                            SHA256

                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                            SHA512

                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                            Filesize

                                            24B

                                            MD5

                                            54cb446f628b2ea4a5bce5769910512e

                                            SHA1

                                            c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                            SHA256

                                            fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                            SHA512

                                            8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                            Filesize

                                            8KB

                                            MD5

                                            cf89d16bb9107c631daabf0c0ee58efb

                                            SHA1

                                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                            SHA256

                                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                            SHA512

                                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                            Filesize

                                            264KB

                                            MD5

                                            17bd7672040db656308d76d6e66a3095

                                            SHA1

                                            8ed1945d141244a8807a94d78f9150f4a311a31f

                                            SHA256

                                            73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                            SHA512

                                            c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                            Filesize

                                            8KB

                                            MD5

                                            0962291d6d367570bee5454721c17e11

                                            SHA1

                                            59d10a893ef321a706a9255176761366115bedcb

                                            SHA256

                                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                            SHA512

                                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                            Filesize

                                            8KB

                                            MD5

                                            41876349cb12d6db992f1309f22df3f0

                                            SHA1

                                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                                            SHA256

                                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                            SHA512

                                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                            Filesize

                                            522KB

                                            MD5

                                            e31f5136d91bad0fcbce053aac798a30

                                            SHA1

                                            ee785d2546aec4803bcae08cdebfd5d168c42337

                                            SHA256

                                            ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                            SHA512

                                            a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                            Filesize

                                            99KB

                                            MD5

                                            7a2b8cfcd543f6e4ebca43162b67d610

                                            SHA1

                                            c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                            SHA256

                                            7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                            SHA512

                                            e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                            Filesize

                                            113KB

                                            MD5

                                            75365924730b0b2c1a6ee9028ef07685

                                            SHA1

                                            a10687c37deb2ce5422140b541a64ac15534250f

                                            SHA256

                                            945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                            SHA512

                                            c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                          • \??\pipe\LOCAL\crashpad_2600_WGRZJNTIPPPALPOD
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/2884-2008-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2884-2005-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2884-2009-0x000001D56CC80000-0x000001D56CC88000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/2884-1978-0x000001D569A10000-0x000001D569A2A000-memory.dmp
                                            Filesize

                                            104KB

                                          • memory/2884-2011-0x000001D56CDF0000-0x000001D56CDFE000-memory.dmp
                                            Filesize

                                            56KB

                                          • memory/2884-2006-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2884-2007-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2884-2010-0x000001D570DD0000-0x000001D570E08000-memory.dmp
                                            Filesize

                                            224KB

                                          • memory/2884-1989-0x000001D56C530000-0x000001D56CA6C000-memory.dmp
                                            Filesize

                                            5.2MB

                                          • memory/2884-1990-0x000001D56C1A0000-0x000001D56C25A000-memory.dmp
                                            Filesize

                                            744KB

                                          • memory/2884-1994-0x000001D569E70000-0x000001D569E7E000-memory.dmp
                                            Filesize

                                            56KB

                                          • memory/2884-2021-0x00007FF8AAC10000-0x00007FF8AAC34000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/2884-2020-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2884-1992-0x000001D56C260000-0x000001D56C2DE000-memory.dmp
                                            Filesize

                                            504KB

                                          • memory/5252-94-0x0000000005030000-0x000000000503A000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/5252-93-0x0000000000760000-0x000000000076A000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/5252-96-0x0000000005B20000-0x0000000005B32000-memory.dmp
                                            Filesize

                                            72KB