Analysis

  • max time kernel
    95s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:43

General

  • Target

    https://cdn.discordapp.com/attachments/1242894251415703732/1242894413185679461/SolaraB.zip?ex=664f7f1f&is=664e2d9f&hm=faad02be9b3b16c9bce61b59ab2be8b54d00f41133034400e964d60ad185081a&

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • Themida packer 17 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1242894251415703732/1242894413185679461/SolaraB.zip?ex=664f7f1f&is=664e2d9f&hm=faad02be9b3b16c9bce61b59ab2be8b54d00f41133034400e964d60ad185081a&
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbac3746f8,0x7ffbac374708,0x7ffbac374718
      2⤵
        PID:3980
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
        2⤵
          PID:3952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
          2⤵
            PID:208
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
            2⤵
              PID:424
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
              2⤵
                PID:388
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                2⤵
                  PID:3344
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3876
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5148 /prefetch:8
                  2⤵
                    PID:3836
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                    2⤵
                      PID:4852
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4476
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                      2⤵
                        PID:5692
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                        2⤵
                          PID:5684
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                          2⤵
                            PID:5836
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,13859316896896445389,7298000628254032654,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                            2⤵
                              PID:5412
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4476
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4700
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4496
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_SolaraB.zip\SolaraB\Solara\SolaraBootstrapper.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_SolaraB.zip\SolaraB\Solara\SolaraBootstrapper.exe"
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5188
                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5424
                                • C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe
                                  "C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe"
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5140
                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:5384
                                • C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe
                                  "C:\Users\Admin\Downloads\SolaraB\SolaraB\Solara\SolaraBootstrapper.exe"
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1404
                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2224

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Defense Evasion

                                Virtualization/Sandbox Evasion

                                1
                                T1497

                                Discovery

                                Query Registry

                                3
                                T1012

                                Virtualization/Sandbox Evasion

                                1
                                T1497

                                System Information Discovery

                                3
                                T1082

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SolaraBootstrapper.exe.log
                                  Filesize

                                  1KB

                                  MD5

                                  d76ce66bbfab518b30bcb3a830f64c43

                                  SHA1

                                  1b9b1bffa29afff9168964ea3ffdc7fbca1edd1d

                                  SHA256

                                  8b07738c3c9471baeb55c105c2b8a89af24192952930fe0335d939ec95d6db3e

                                  SHA512

                                  7edcc8e20a4fcce906ae2958594a7813b574cde139a37f4da1ee94fc2c81b9d32df63b9f73c1446bc4fb2cefea9069e6e3ff536305145844fac22214e9a0453c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  4f7152bc5a1a715ef481e37d1c791959

                                  SHA1

                                  c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                                  SHA256

                                  704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                                  SHA512

                                  2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  ea98e583ad99df195d29aa066204ab56

                                  SHA1

                                  f89398664af0179641aa0138b337097b617cb2db

                                  SHA256

                                  a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                                  SHA512

                                  e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  186B

                                  MD5

                                  094ab275342c45551894b7940ae9ad0d

                                  SHA1

                                  2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                  SHA256

                                  ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                  SHA512

                                  19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  a4a465bd12c3a6dcf4caaeabbc958956

                                  SHA1

                                  8147168617a0e568395582384fae185ae53762d0

                                  SHA256

                                  c8efb41ffb91baea0d5c2f17aadaa80c9ee10b951c244d0db6dc3b001a4edead

                                  SHA512

                                  bf9bfb33a89881117e5705a1eb37096195a41a10f130bf04a5854b6389de9b656fc0b09bc32f6be26948a0a1cfa88350248573dbb0c2f38780dd319e79f5bd49

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  a996b223be1f0ab0dad572fb8021c694

                                  SHA1

                                  cd4a8c8aa4d20788e674bbd18ad55201fd799c50

                                  SHA256

                                  d06b3ec8ed9e45a3cd20587fe508b9aa501dea6372a358b656e4807c0ff2fb4a

                                  SHA512

                                  c8aa138ad8a2e3c3b08014a11817eccc6bc487e8c250583db1b28878b8553f4a1272d4471ac61fe084b3a828b46b78e68fe963653d1c23b1826392b42b239707

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  99e4a54c00b3ac1778f52cb692524072

                                  SHA1

                                  75e2ba8a6d9b67c69491be26cb10378070d3859b

                                  SHA256

                                  305c319e92f93eef7ca7651290e5d7cfc116142a764bf91328d2c5a9dc533ddb

                                  SHA512

                                  f6e6967ec5a166cd7a8035f10e0211ede00c44c81b5a7253f84ff3a51021d7440a7e0b1cb3e96f82fc50406cb49b7911b131a84a9148e1ebadc5aab366fc35d6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  42fbf671dc9b79e6ab27aabccb463e4b

                                  SHA1

                                  218c5d9726021e235bfa873eb3ba542f9405cf96

                                  SHA256

                                  50fbd2f2aac8f9770c7f95a131459550ba87ff2e1ebc26e6a8b167f3dc9e684d

                                  SHA512

                                  c39fab20d11c94bbe492454e3370c7f38cfd6b23ac358aa3f5116612f03e6f0e070dd840c2d6343086b087732b5808fe81739c20ae5f0bab8781fa67eefa9dd6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  4ba6d4227dd7988238745c467b709b4d

                                  SHA1

                                  c7b21bba14affaf48932248d9042f64428b39074

                                  SHA256

                                  0f85f144671346b99ecd0fceabd78337d74ca4f45a560ea87e656592303c0f0f

                                  SHA512

                                  c5bdd37f4a112c80884b8b3f08cb4115f858ea368d2073f4d36ad3e962b554f87bfcc7d7725ba18458a60ecf8165cdff58a0befe5d51c48895934651c4579f79

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                  Filesize

                                  488KB

                                  MD5

                                  851fee9a41856b588847cf8272645f58

                                  SHA1

                                  ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                  SHA256

                                  5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                  SHA512

                                  cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                  Filesize

                                  43KB

                                  MD5

                                  34ec990ed346ec6a4f14841b12280c20

                                  SHA1

                                  6587164274a1ae7f47bdb9d71d066b83241576f0

                                  SHA256

                                  1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                  SHA512

                                  b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                  Filesize

                                  139B

                                  MD5

                                  d0104f79f0b4f03bbcd3b287fa04cf8c

                                  SHA1

                                  54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                  SHA256

                                  997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                  SHA512

                                  daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                  Filesize

                                  43B

                                  MD5

                                  c28b0fe9be6e306cc2ad30fe00e3db10

                                  SHA1

                                  af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                  SHA256

                                  0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                  SHA512

                                  e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                  Filesize

                                  216B

                                  MD5

                                  c2ab942102236f987048d0d84d73d960

                                  SHA1

                                  95462172699187ac02eaec6074024b26e6d71cff

                                  SHA256

                                  948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                  SHA512

                                  e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                  Filesize

                                  1KB

                                  MD5

                                  13babc4f212ce635d68da544339c962b

                                  SHA1

                                  4881ad2ec8eb2470a7049421047c6d076f48f1de

                                  SHA256

                                  bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                  SHA512

                                  40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                  Filesize

                                  695KB

                                  MD5

                                  195ffb7167db3219b217c4fd439eedd6

                                  SHA1

                                  1e76e6099570ede620b76ed47cf8d03a936d49f8

                                  SHA256

                                  e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                  SHA512

                                  56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                  Filesize

                                  133KB

                                  MD5

                                  a0bd0d1a66e7c7f1d97aedecdafb933f

                                  SHA1

                                  dd109ac34beb8289030e4ec0a026297b793f64a3

                                  SHA256

                                  79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                  SHA512

                                  2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                  Filesize

                                  5.2MB

                                  MD5

                                  aead90ab96e2853f59be27c4ec1e4853

                                  SHA1

                                  43cdedde26488d3209e17efff9a51e1f944eb35f

                                  SHA256

                                  46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                  SHA512

                                  f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                  Filesize

                                  4.2MB

                                  MD5

                                  114498719219c2427758b1ad9a11a991

                                  SHA1

                                  742896c8ec63ddbf15bab5c1011eff512b9af722

                                  SHA256

                                  913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                  SHA512

                                  4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                  Filesize

                                  85KB

                                  MD5

                                  5e1bc1ad542dc2295d546d25142d9629

                                  SHA1

                                  dd697d1faceee724b5b6ae746116e228fe202d98

                                  SHA256

                                  9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                  SHA512

                                  dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                                  Filesize

                                  41B

                                  MD5

                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                  SHA1

                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                  SHA256

                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                  SHA512

                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                  Filesize

                                  24B

                                  MD5

                                  54cb446f628b2ea4a5bce5769910512e

                                  SHA1

                                  c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                  SHA256

                                  fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                  SHA512

                                  8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                  Filesize

                                  8KB

                                  MD5

                                  cf89d16bb9107c631daabf0c0ee58efb

                                  SHA1

                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                  SHA256

                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                  SHA512

                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  17bd7672040db656308d76d6e66a3095

                                  SHA1

                                  8ed1945d141244a8807a94d78f9150f4a311a31f

                                  SHA256

                                  73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                  SHA512

                                  c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                  Filesize

                                  8KB

                                  MD5

                                  0962291d6d367570bee5454721c17e11

                                  SHA1

                                  59d10a893ef321a706a9255176761366115bedcb

                                  SHA256

                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                  SHA512

                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                  Filesize

                                  8KB

                                  MD5

                                  41876349cb12d6db992f1309f22df3f0

                                  SHA1

                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                  SHA256

                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                  SHA512

                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                  Filesize

                                  48B

                                  MD5

                                  be2a7d7f566380c227aee6c9352ba882

                                  SHA1

                                  b8b1236b1ce17f295b2780622cad96f4a1694b46

                                  SHA256

                                  fa95da2b65d081614dc31c4ec93f5443a42fca6f0fec3552d341b7588cd0a0e6

                                  SHA512

                                  771cacef95bf3f9564fa59f72654e269b280b08ed388910c60d911a5a265c3ccdadb75060e502981301c38041eb25d7097731901aa431822f47208d10a73c67b

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\version.txt
                                  Filesize

                                  4B

                                  MD5

                                  ff77eee0e153fd78377974957f309635

                                  SHA1

                                  c8c2976063c3b5b9af3238ef2c6a7ffd4d00bbbe

                                  SHA256

                                  6168a49582bc6332dac01fad591381aceb1b63036ce799ba373cdaba11b2ef6f

                                  SHA512

                                  754d5472c445f6e5b8f2a62e1847c13c5da706e742a518aa5e57fc2887610a0121ed9564f6a784b6a422682ad6675b1674a0c58ddb92bcdf46f3a3d6253fd913

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                  Filesize

                                  522KB

                                  MD5

                                  e31f5136d91bad0fcbce053aac798a30

                                  SHA1

                                  ee785d2546aec4803bcae08cdebfd5d168c42337

                                  SHA256

                                  ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                  SHA512

                                  a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                  Filesize

                                  99KB

                                  MD5

                                  7a2b8cfcd543f6e4ebca43162b67d610

                                  SHA1

                                  c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                  SHA256

                                  7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                  SHA512

                                  e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                  Filesize

                                  113KB

                                  MD5

                                  75365924730b0b2c1a6ee9028ef07685

                                  SHA1

                                  a10687c37deb2ce5422140b541a64ac15534250f

                                  SHA256

                                  945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                  SHA512

                                  c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                • C:\Users\Admin\Downloads\SolaraB.zip
                                  Filesize

                                  5KB

                                  MD5

                                  c28893103f5e51ab91e36a083f8b5573

                                  SHA1

                                  7d2d2be83da6ab4a04abcf95473ce43e24e6255a

                                  SHA256

                                  aff796ebceec53197b5fa391d7693cd5577849d6528c4f22f9606f63dba6fa2d

                                  SHA512

                                  9322fc4099f07cb9a45b2965197653ed85c88661130d8f33268e2ec7a97dda014c76b8d9d218b3fbcdcee2597de0bf6325a9d4fdf3bd92cd00303baa47f36bf8

                                • \??\pipe\LOCAL\crashpad_768_WTAJYLZNSNYRQUBB
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/2224-2069-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2068-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2067-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2065-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2066-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2070-0x00007FFBAC6B0000-0x00007FFBAC6D4000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/2224-2072-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2224-2073-0x00007FFBAC6B0000-0x00007FFBAC6D4000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/5188-58-0x0000000003330000-0x000000000333A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/5188-57-0x0000000000EB0000-0x0000000000EBA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/5188-60-0x0000000006280000-0x0000000006292000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/5384-2022-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5384-2027-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5384-2026-0x00007FFB99E60000-0x00007FFB99E84000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/5384-2023-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5384-2024-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5384-2021-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1965-0x000001F5F8710000-0x000001F5F8748000-memory.dmp
                                  Filesize

                                  224KB

                                • memory/5424-1964-0x000001F5F3630000-0x000001F5F3638000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/5424-1966-0x000001F5F3B40000-0x000001F5F3B4E000-memory.dmp
                                  Filesize

                                  56KB

                                • memory/5424-1977-0x00007FFB9BE70000-0x00007FFB9BE94000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/5424-1976-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1979-0x000001F5F8A40000-0x000001F5F8AF2000-memory.dmp
                                  Filesize

                                  712KB

                                • memory/5424-1962-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1963-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1961-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1960-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/5424-1949-0x000001F5D93A0000-0x000001F5D93AE000-memory.dmp
                                  Filesize

                                  56KB

                                • memory/5424-1947-0x000001F5F3820000-0x000001F5F389E000-memory.dmp
                                  Filesize

                                  504KB

                                • memory/5424-1945-0x000001F5F3760000-0x000001F5F381A000-memory.dmp
                                  Filesize

                                  744KB

                                • memory/5424-1944-0x000001F5F3BB0000-0x000001F5F40EC000-memory.dmp
                                  Filesize

                                  5.2MB

                                • memory/5424-1942-0x000001F5D8FA0000-0x000001F5D8FBA000-memory.dmp
                                  Filesize

                                  104KB