Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 08:56

General

  • Target

    SolaraB/Solara/SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    74494703e5f44eeb9aa037f0f50bf682

  • SHA1

    fcfd8813e63cd61c5bfd2db605827fb9070fe8e9

  • SHA256

    3e4f692506d372bebc12d344c5f1543b67fa1dbe095c910aab78456510d7fe66

  • SHA512

    dbd2a8d928c797c70c4286d8ebabe202902445ed60e94eeccf33c7e3d794c7e362139187dcd1a57a4919503c1c791cfbe38f6f6eff454248382b3c4e023791fe

  • SSDEEP

    192:WrnDHbLupIapaLPr/XKnxxTc1l6VXtrNjA:WrnzHUIapazzKxm1cVdZj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of FindShellTrayWindow
      PID:4760
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff7816ab58,0x7fff7816ab68,0x7fff7816ab78
      2⤵
        PID:2296
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1692 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:2
        2⤵
          PID:1580
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
          2⤵
            PID:3948
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2208 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
            2⤵
              PID:2524
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:1
              2⤵
                PID:1564
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3020 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:1
                2⤵
                  PID:3336
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3652 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                  2⤵
                    PID:3924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4308 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:1
                    2⤵
                      PID:1620
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4464 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                      2⤵
                        PID:2548
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                        2⤵
                          PID:1960
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4928 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                          2⤵
                            PID:544
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                            2⤵
                              PID:1700
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                              2⤵
                                PID:3632
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 --field-trial-handle=1916,i,4079683416379123209,4761514736793041468,131072 /prefetch:8
                                2⤵
                                  PID:3940
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                                  2⤵
                                    PID:2956
                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff7b5faae48,0x7ff7b5faae58,0x7ff7b5faae68
                                      3⤵
                                        PID:4852
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                    1⤵
                                      PID:3396

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Defense Evasion

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    Discovery

                                    Query Registry

                                    4
                                    T1012

                                    Virtualization/Sandbox Evasion

                                    1
                                    T1497

                                    System Information Discovery

                                    5
                                    T1082

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                      Filesize

                                      1KB

                                      MD5

                                      fd66cdda341453c1df7c305c72116c72

                                      SHA1

                                      54fea2169bd8fd9a31e0baa817ff988162ea4922

                                      SHA256

                                      b5035bf66c85f8128babb01984bd6e3bba86beaa189f75b3541fbd81d0f8ef62

                                      SHA512

                                      358cf8c663f454b489a68352ae0454e8e40dc3d93c333aaa763a7ca167d0332d712970510a23463c7a479f26af120ddf1410733208cd570af3ffd29880c39acd

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                      Filesize

                                      356B

                                      MD5

                                      2ed3be1848a17a517be5adfe1eccd64b

                                      SHA1

                                      3b957898e8717aff3b251de0f36867e4282fff17

                                      SHA256

                                      241cfd4ea6c728f137f0a0f88cd5b972a43bb0eb7d0a5a416108c26c4cf05f7e

                                      SHA512

                                      22b047726866a8a161820a125c4e2cc621e79de50e8982df285363147b0c27829e074aff85ccea9070d981765abbedcbf22a53dee27ebaf474db2e32ad2f8d31

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\c6954fcc-fbed-4c31-b004-15a981ee8062.tmp
                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      30084d464663f3569e84039f0f0a932c

                                      SHA1

                                      3cd03f80e50e286acf817308a41a148dab71231d

                                      SHA256

                                      a50d6d87cc6a821d913e9086d8d463823a4bc42300f5d389e1794fa693b8f963

                                      SHA512

                                      472d87cf6c6fde489d0c8ac54170952be5fe6356a1ad6b8a1a19a796a660add30020b737ee916c4771df1250b6e9b70f3678f68b187d3838aeabea877c316052

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e3454e9f-dc78-4719-92da-c17bcb1ef129.tmp
                                      Filesize

                                      16KB

                                      MD5

                                      887887e6468fac0d8c05869671c5773f

                                      SHA1

                                      a1e5c97b5f4331ea4b4dea12d62d6c9f494dcb81

                                      SHA256

                                      4e86eed8f1de3d0f7b47aa2f4d60ae016370346295a4ec9cde0e6b87e141dc01

                                      SHA512

                                      72cb424074867af683222204c896724a7f808c5645f32eb2cf0933616f7d9829a19462b758efc36c0db8e3d32f6c0464fdfa68d5eef94319af48314d3b5add16

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      260KB

                                      MD5

                                      77dad68136819dd089b89d9dcf7ce1c9

                                      SHA1

                                      be99db0a7398d0dccb8022122b4bf2d61554e9b8

                                      SHA256

                                      b6c64b117eb91e1b8f960be6d80bbdb9a77897381f748b3570798effe4127a93

                                      SHA512

                                      bfe8985c5f462d3bb8fb557fbbb09ec8c5ce0e4373555cdaf42696de257c34de9d450e1cb651e02997cfbb41c7076b1e9322ecfff4e5fe6eb06dc775b7d09000

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                      Filesize

                                      488KB

                                      MD5

                                      851fee9a41856b588847cf8272645f58

                                      SHA1

                                      ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                      SHA256

                                      5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                      SHA512

                                      cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                      Filesize

                                      43KB

                                      MD5

                                      34ec990ed346ec6a4f14841b12280c20

                                      SHA1

                                      6587164274a1ae7f47bdb9d71d066b83241576f0

                                      SHA256

                                      1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                      SHA512

                                      b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                      Filesize

                                      139B

                                      MD5

                                      d0104f79f0b4f03bbcd3b287fa04cf8c

                                      SHA1

                                      54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                      SHA256

                                      997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                      SHA512

                                      daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                      Filesize

                                      43B

                                      MD5

                                      c28b0fe9be6e306cc2ad30fe00e3db10

                                      SHA1

                                      af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                      SHA256

                                      0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                      SHA512

                                      e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                      Filesize

                                      216B

                                      MD5

                                      c2ab942102236f987048d0d84d73d960

                                      SHA1

                                      95462172699187ac02eaec6074024b26e6d71cff

                                      SHA256

                                      948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                      SHA512

                                      e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                      Filesize

                                      1KB

                                      MD5

                                      13babc4f212ce635d68da544339c962b

                                      SHA1

                                      4881ad2ec8eb2470a7049421047c6d076f48f1de

                                      SHA256

                                      bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                      SHA512

                                      40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\VCRUNTIME140.dll
                                      Filesize

                                      99KB

                                      MD5

                                      7a2b8cfcd543f6e4ebca43162b67d610

                                      SHA1

                                      c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                      SHA256

                                      7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                      SHA512

                                      e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                      Filesize

                                      133KB

                                      MD5

                                      a0bd0d1a66e7c7f1d97aedecdafb933f

                                      SHA1

                                      dd109ac34beb8289030e4ec0a026297b793f64a3

                                      SHA256

                                      79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                      SHA512

                                      2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                      Filesize

                                      5.2MB

                                      MD5

                                      aead90ab96e2853f59be27c4ec1e4853

                                      SHA1

                                      43cdedde26488d3209e17efff9a51e1f944eb35f

                                      SHA256

                                      46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                      SHA512

                                      f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                      Filesize

                                      4.2MB

                                      MD5

                                      114498719219c2427758b1ad9a11a991

                                      SHA1

                                      742896c8ec63ddbf15bab5c1011eff512b9af722

                                      SHA256

                                      913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                      SHA512

                                      4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                      Filesize

                                      85KB

                                      MD5

                                      5e1bc1ad542dc2295d546d25142d9629

                                      SHA1

                                      dd697d1faceee724b5b6ae746116e228fe202d98

                                      SHA256

                                      9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                      SHA512

                                      dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                      Filesize

                                      24B

                                      MD5

                                      54cb446f628b2ea4a5bce5769910512e

                                      SHA1

                                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                      SHA256

                                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                      SHA512

                                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                      Filesize

                                      8KB

                                      MD5

                                      cf89d16bb9107c631daabf0c0ee58efb

                                      SHA1

                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                      SHA256

                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                      SHA512

                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      17bd7672040db656308d76d6e66a3095

                                      SHA1

                                      8ed1945d141244a8807a94d78f9150f4a311a31f

                                      SHA256

                                      73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                      SHA512

                                      c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                      Filesize

                                      8KB

                                      MD5

                                      0962291d6d367570bee5454721c17e11

                                      SHA1

                                      59d10a893ef321a706a9255176761366115bedcb

                                      SHA256

                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                      SHA512

                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                      Filesize

                                      8KB

                                      MD5

                                      41876349cb12d6db992f1309f22df3f0

                                      SHA1

                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                      SHA256

                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                      SHA512

                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                      Filesize

                                      522KB

                                      MD5

                                      e31f5136d91bad0fcbce053aac798a30

                                      SHA1

                                      ee785d2546aec4803bcae08cdebfd5d168c42337

                                      SHA256

                                      ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                      SHA512

                                      a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                      Filesize

                                      113KB

                                      MD5

                                      75365924730b0b2c1a6ee9028ef07685

                                      SHA1

                                      a10687c37deb2ce5422140b541a64ac15534250f

                                      SHA256

                                      945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                      SHA512

                                      c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                    • \??\pipe\crashpad_3124_ZMNTEIUPNXKIHWPW
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/900-1-0x0000000000B10000-0x0000000000B1A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/900-2-0x00000000052A0000-0x00000000052AA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/900-3-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/900-5-0x0000000005D90000-0x0000000005DA2000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/900-0-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/900-1886-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4760-1908-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1918-0x00007FFF75983000-0x00007FFF75985000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4760-1909-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1890-0x0000017C78750000-0x0000017C78C8C000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/4760-1911-0x0000017C78730000-0x0000017C78738000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4760-1913-0x0000017C7D310000-0x0000017C7D31E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4760-1912-0x0000017C7D350000-0x0000017C7D388000-memory.dmp
                                      Filesize

                                      224KB

                                    • memory/4760-1915-0x00007FFF80D40000-0x00007FFF80D64000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/4760-1914-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1910-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1919-0x00007FFF75980000-0x00007FFF76441000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1907-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1887-0x00007FFF75983000-0x00007FFF75985000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4760-1888-0x0000017C75C10000-0x0000017C75C2A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4760-1896-0x0000017C77880000-0x0000017C7788E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4760-1891-0x00007FFF75980000-0x00007FFF76441000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1894-0x0000017C780E0000-0x0000017C7815E000-memory.dmp
                                      Filesize

                                      504KB

                                    • memory/4760-2025-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4760-1892-0x0000017C78400000-0x0000017C784BA000-memory.dmp
                                      Filesize

                                      744KB

                                    • memory/4760-2041-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                      Filesize

                                      10.8MB