Analysis

  • max time kernel
    596s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 11:13

General

  • Target

    SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    06f13f50c4580846567a644eb03a11f2

  • SHA1

    39ee712b6dfc5a29a9c641d92c7467a2c4445984

  • SHA256

    0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

  • SHA512

    f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

  • SSDEEP

    192:cDnQvi7auc35nuKdhAWVIanaLvmr/XKTxnTc1BREVXLGDlNjA:cDn97auc35tAKIanayzKto1jEVQzj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1132.4104.7882042613432850668
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=122.0.2365.52 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffece862e98,0x7ffece862ea4,0x7ffece862eb0
          4⤵
            PID:3368
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1736 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:2
            4⤵
              PID:4944
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=2104 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:3
              4⤵
                PID:5016
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=2100 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                4⤵
                  PID:2448
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3656 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:1
                  4⤵
                    PID:3568
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --mojo-platform-channel-handle=4492 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                    4⤵
                      PID:3096
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.52\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView" --webview-exe-name=XcHvYYrNa.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1708 --field-trial-handle=1740,i,6608634102935314249,1082163371434259287,262144 --enable-features=MojoIpcz --variations-seed-version /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3320
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:2984
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:4916

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Defense Evasion

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Discovery

                  Query Registry

                  4
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\chrome_Unpacker_BeginUnzipping1592_1052814098\manifest.fingerprint
                    Filesize

                    66B

                    MD5

                    ae188b1f37f7bd50c90f281d08c3a517

                    SHA1

                    8a08463ec525d115e566595d27215cd7c9f9a3cd

                    SHA256

                    052e7b4b7ead9a368360dd1cfa40cd15767d58ca542240f8a81cf2e13ca90059

                    SHA512

                    c950c33880da4509087960743154b9dd5f8e21140077dd37b2d475bfc837feb7430e4d207d8dfbccbba317551e8f63f42508545d91ee481107131a58d386e761

                  • C:\Program Files\chrome_Unpacker_BeginUnzipping1592_1052814098\manifest.json
                    Filesize

                    108B

                    MD5

                    763e003bcbb80f3c81522cb052addfa0

                    SHA1

                    fa672c6fa9ce939d607a1526ca13ec245514b43d

                    SHA256

                    e1d24c2bfb4bc07717aa5833146ed55b67c41ef17fb61ef276eff923bb1ec20f

                    SHA512

                    41062cf02794548d6df38205fb369d1aa614ac67030cd909b66a23735473f76de1a3c0bcf0895c932bf9b5c506c1d9659745ec84ec52e361881eb474e92e3fea

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                    Filesize

                    488KB

                    MD5

                    851fee9a41856b588847cf8272645f58

                    SHA1

                    ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                    SHA256

                    5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                    SHA512

                    cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                    Filesize

                    43KB

                    MD5

                    34ec990ed346ec6a4f14841b12280c20

                    SHA1

                    6587164274a1ae7f47bdb9d71d066b83241576f0

                    SHA256

                    1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                    SHA512

                    b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                    Filesize

                    139B

                    MD5

                    d0104f79f0b4f03bbcd3b287fa04cf8c

                    SHA1

                    54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                    SHA256

                    997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                    SHA512

                    daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                    Filesize

                    43B

                    MD5

                    c28b0fe9be6e306cc2ad30fe00e3db10

                    SHA1

                    af79c81bd61c9a937fca18425dd84cdf8317c8b9

                    SHA256

                    0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                    SHA512

                    e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                    Filesize

                    216B

                    MD5

                    c2ab942102236f987048d0d84d73d960

                    SHA1

                    95462172699187ac02eaec6074024b26e6d71cff

                    SHA256

                    948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                    SHA512

                    e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                    Filesize

                    1KB

                    MD5

                    13babc4f212ce635d68da544339c962b

                    SHA1

                    4881ad2ec8eb2470a7049421047c6d076f48f1de

                    SHA256

                    bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                    SHA512

                    40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                    Filesize

                    133KB

                    MD5

                    a0bd0d1a66e7c7f1d97aedecdafb933f

                    SHA1

                    dd109ac34beb8289030e4ec0a026297b793f64a3

                    SHA256

                    79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                    SHA512

                    2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                    Filesize

                    5.2MB

                    MD5

                    aead90ab96e2853f59be27c4ec1e4853

                    SHA1

                    43cdedde26488d3209e17efff9a51e1f944eb35f

                    SHA256

                    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                    SHA512

                    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                    Filesize

                    4.2MB

                    MD5

                    114498719219c2427758b1ad9a11a991

                    SHA1

                    742896c8ec63ddbf15bab5c1011eff512b9af722

                    SHA256

                    913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                    SHA512

                    4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                    Filesize

                    85KB

                    MD5

                    5e1bc1ad542dc2295d546d25142d9629

                    SHA1

                    dd697d1faceee724b5b6ae746116e228fe202d98

                    SHA256

                    9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                    SHA512

                    dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\03e449f4-f84c-4efd-885d-8087b5f9a308.tmp
                    Filesize

                    16KB

                    MD5

                    d7ca349a008682714ff259604cb69979

                    SHA1

                    7c3d0f13709601a801699e4fd14bbafed8f34c8f

                    SHA256

                    9d1a8b9158820a03c851fecb410f172e1ce77536bf69d02eb8712ff46e4ec06e

                    SHA512

                    72b38e7fd55631141b39d903dc764d2b495c5fe8cde68035320d7bea087fc732ed60bc8dac019fa947819a1c8640d3db9a8792c8043253a5322987d097c7f690

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\BrowserMetrics-spare.pma
                    Filesize

                    1.2MB

                    MD5

                    1045bfd216ae1ae480dd0ef626f5ff39

                    SHA1

                    377e869bc123602e9b568816b76be600ed03dbd0

                    SHA256

                    439292e489a0a35e4a3a0fe304ea1a680337243fa53b135aa9310881e1d7e078

                    SHA512

                    f9f8fcc23fc084af69d7c9abb0ef72c4684ac8ddf7fa6b2028e2f19fd67435f28534c0cf5b17453dfe352437c777d6f71cfe1d6ad3542ad9d636263400908fd2

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\settings.dat
                    Filesize

                    280B

                    MD5

                    8b5a39c8b4cb525fc5a70eab56fa4fcd

                    SHA1

                    7dddcb0221679d204ad953ddeee64daf6d828e32

                    SHA256

                    94e8a139073ad3d08da3303310241d8ece72384380ebbb1be792036a79b62dd7

                    SHA512

                    27438623027e5ecbc403f85505d1ad8bd85ceb6b1b6c7d2dae03b77af8895b5069cbfcd1fc8e6174b5a9038dc4b754a965e0fcc0b022adf4aafe22f519cdb2e5

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\settings.dat
                    Filesize

                    280B

                    MD5

                    b0b861fb9bfc287f57463a879292bdd7

                    SHA1

                    6171a0966424ab2c51b2505a92f4ed96c6418e10

                    SHA256

                    39a5b4781b20dbf9d43e8fb6c2532892b36a64d53a03cbe314248a1badec3966

                    SHA512

                    f3177e8f2933a71dd2eea185222a838d1f0c0be5330dfb0103d95173d4f6daa19dc686bc744fce57d5a078447b0226af39eaeafb2ed6032e1aa3da8b47ebe7dd

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\settings.dat
                    Filesize

                    280B

                    MD5

                    a94ba27cbb464272427f07a3c2faae02

                    SHA1

                    6c7ccc1ac164e76d6c1213769ee33c1d13f5bbfb

                    SHA256

                    4230e4b23c3472d0cae7cddc568b3c8786fd553e2d62dea60c13b0e27c3bf210

                    SHA512

                    d04dabf50ffb451b3fa7f4781a0b73f665c44bf9846fdaf67ad9f288e8c1e15a4a8d94902e45d7781289051ebbaca56a4e8effc92f14467471ffc602a3d71624

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                    Filesize

                    20B

                    MD5

                    9e4e94633b73f4a7680240a0ffd6cd2c

                    SHA1

                    e68e02453ce22736169a56fdb59043d33668368f

                    SHA256

                    41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                    SHA512

                    193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\data_0
                    Filesize

                    44KB

                    MD5

                    c345b1c9e2619dc5ee069e69a143173a

                    SHA1

                    517728010d8419b3975022920abb1c92c7d56b7b

                    SHA256

                    2aeb13567d7f0394cfdafa966f4b9cc04a71486f9d88baea03b4d6963a68fd12

                    SHA512

                    c616289353988cdb07687c5e6d9bd3b5abf64231f31e2f51419c8acf34fdb1a59a63df0aa2de90a96b7021911e44d55d1f6ce05f2f727dd97a44540cb68e5f3e

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\data_1
                    Filesize

                    264KB

                    MD5

                    a8bb6777e1df5599a2b0235d5f942bce

                    SHA1

                    652a90e969e5b574b8a6ef6cfdf8104c703e6bf4

                    SHA256

                    8f63caeeaa8cf99fdcf9065d24408bdf4cecc1d5a018da5e772f2aae5e5b3ccf

                    SHA512

                    387dd3c02ba985ebf580c07d53fd104f933e2fbe9e07188e92136b9f4d6295311037a06bec5ebeef25f2dc15028a0f41467a97fe28d599625624a09063bc1be5

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\data_2
                    Filesize

                    1.0MB

                    MD5

                    bb7e5990764800cc1ff199bb2ebb3e5b

                    SHA1

                    5464d9971fdd0c19d1babd3b39ce93723ab4f5e2

                    SHA256

                    3df4ccaf7ad316fe59fe5bd5d9709993e6529daa9f7cf1a969d3c1dc51ff7c18

                    SHA512

                    d209338501828293662b868c05f01c1c93a648e01eb8688a1b0f9503aedef6a2d11cca9fccd872aeb686fabe657c8d4b962d38c1b8b76acf378f02067990c700

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\data_3
                    Filesize

                    4.0MB

                    MD5

                    678321281c1567d08f4241e457560bee

                    SHA1

                    282fb7b2e3ce1c14c58bfc0e202eac63aca6c250

                    SHA256

                    d6883985ee284cc7f939284488c2f11fd1b5304824ad8ddd1bd64c2ba7de1c82

                    SHA512

                    e64d03f71d4b593a76cece48e51550293fe5fdb611db1e1c1911855e1176a9c813f4ebff6ba411f311326cbccac3f278b4236c30845bca6b4d7e5170218e4125

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000001
                    Filesize

                    23KB

                    MD5

                    55ab99995a2292864c7c11c519642c3b

                    SHA1

                    744867443cea56c05d7c3f93848205f052b38e77

                    SHA256

                    3f2dc4ef90c9a94734d362e3d6ecd119a86b4be83798e20454a25ce1bf985eca

                    SHA512

                    d92378863c378ff11840aa988abdb74e01bd7bef95408052488862efe2e2e9bd8b64b73a79fbc4c14238b43df6bb2d6083336d0469d8fa0e1e5a2575c66eae58

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000002
                    Filesize

                    23KB

                    MD5

                    a2cc48969e8afdb04f47a74594c4a019

                    SHA1

                    3fd3bab70af8e69663b6db49cdac2a8a161b0fa1

                    SHA256

                    d7295aba8df61c897b90fa0c1e28e737540bdcd2fd58b52abb7906d6d23717cc

                    SHA512

                    76c51dfd06564c9c97b2b1c1806072eb619fc639ea1bcd9c27ab3472ec098ab6e74db5616ecb69acb5218fa3deed57d15a82fdf5757e8a5d5ded022af9340909

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000003
                    Filesize

                    27KB

                    MD5

                    2bb63bc961589fa265d96c64959719f1

                    SHA1

                    342a2503343edc2693a193eb8cde67296d366c0b

                    SHA256

                    e01c8fbda53cd25b4bb153924b4076090139d390727517c60edd4e3b849103a4

                    SHA512

                    b2aa26a6cab3d90f5b65a7c617d7b8dcd2332934c38a432837765132fd4803415813d3643b91f008d3a0f855c2856dd8b745258ec6e65ca7153646b089f426e4

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000004
                    Filesize

                    164KB

                    MD5

                    2b27616c587c24e472219004662ac426

                    SHA1

                    0eadf7488e618c4515dd6659299ce9014707c90e

                    SHA256

                    8ae6202421d5615f8ce03de0a506c651a3b9082e33e63d2dbaeb9d4ab68d3acd

                    SHA512

                    e8d3ea7a478e22cb08c53de5270e9d5050b38809e54797443d086f75b74d1f4a6507e22c7ab91d5b8f61784bf1959e70c8be44f2dbf0974a3b061a7241dc9550

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000005
                    Filesize

                    18KB

                    MD5

                    885d32cf40294b2d69b2f58bb27468b7

                    SHA1

                    c1c9db162121048bf585aa8915ad88c2820d17c4

                    SHA256

                    c8545021ffd4b062ea76df6ab092f50a7c0de35d61132769dc7b43afcdb0fc75

                    SHA512

                    ee625ed97724a5e4861ef595a962d42e2e9ab935db201fd7a320ac0dffcec82ff11ffd20bdace74a7eaf6d61e1da01a7a9481a0d1cbbd7168d011ce0f9d9ef18

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000006
                    Filesize

                    25KB

                    MD5

                    5a5602fe5bdfff54ce95f1681d935255

                    SHA1

                    518be4e4a4aa33a2e3842b73410906f74fd0a466

                    SHA256

                    e567f8a857cb3871c7f2a1c00ae73d85bedea2a79cdac80fba9562b88b0c577a

                    SHA512

                    ee79ca8cd5f8d2a0bc5cc7c20c1eba0023e2921c141017173c326648eb5948becdb99cdf2f8b18215a1f44048b4c51954088d6babfc10a66d9fb8757eb792ac9

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\f_000007
                    Filesize

                    23KB

                    MD5

                    435a4fd590eb82d976b39224488e057a

                    SHA1

                    21c428bdb0c21b159daaa5afe9d7bd582712e03b

                    SHA256

                    8caf1dba6cbd53db7046e5560555f239e7bb255481e80f2f856d30d760f98dad

                    SHA512

                    7b826041fe2a088f8b42bf0483f5b6216296dafa10be7debb616904c9b1560fe1714c3343e40cf1a6dea508a3405d2d84e0c0326e2cb8138ea6bf82ffddcfe07

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Cache\Cache_Data\index
                    Filesize

                    512KB

                    MD5

                    01343000a2b0227587670400b4bf23e8

                    SHA1

                    5a947241d6b0defb5869974732b5f68a5a90ac26

                    SHA256

                    63c729ef1cf60f5c9eba1938580da639515caf39cfa05b506ab0e902fb407e25

                    SHA512

                    74420da758d93cf0222f8c0e1cbed8b9ffac8016ee18a90a702e0da86c02595d8586bcf79ab36673b08f97922ab9f8a8844aa03ddd4df49f25dfaf3279698ed5

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
                    Filesize

                    48B

                    MD5

                    b204a104d000ec8c525839510d805a54

                    SHA1

                    142ad06632aeef4e925d46506bbec47016f9d4d9

                    SHA256

                    a8d3bb73121b22fbd84ca2c12e0dd8aee7821a5ced9ee288143c0317a1e39360

                    SHA512

                    3c93013a88afd14e3ad1cea0d9ad4436306285acc3780c4949de17b49e36045aac3e747657a0225f271599bfa63fdcfb5965e3cec43743078b343d9c654dba29

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                    Filesize

                    16B

                    MD5

                    46295cac801e5d4857d09837238a6394

                    SHA1

                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                    SHA256

                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                    SHA512

                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                    Filesize

                    41B

                    MD5

                    5af87dfd673ba2115e2fcf5cfdb727ab

                    SHA1

                    d5b5bbf396dc291274584ef71f444f420b6056f1

                    SHA256

                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                    SHA512

                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\History
                    Filesize

                    164KB

                    MD5

                    839f896db66463e5421c78159fb9d2c5

                    SHA1

                    2e95047afa9298384890bdb6a86f69057d3d8040

                    SHA256

                    14d19bd67c4d04e46f65a8411cac9c85e08f54019b1ac96c8b91eab814f723a9

                    SHA512

                    f58878ce48e6226fc5e651b404d54c9671f860dde7aac37d5a13495ba6060d7d0f8971447833e0835fd90d5c738df7d1d3348b532a14ef136f23b16f277cc77b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Cookies
                    Filesize

                    20KB

                    MD5

                    26fc054d6e2537d0eefc2adccd8aed48

                    SHA1

                    57d91cc39566739e53ee686fdf54a54db586225e

                    SHA256

                    f1f4cab488693f20a1daa0d0d9bf8d5f4bd066d939fbcb78e3c1eb5b44582e4d

                    SHA512

                    b674081966ad1cf5318e3e86c628c13cdc67bb53cbea5a49992551033fe9730206d7133aaf0535c95a6245a2e20522a9ea9bc7c414a72cf08be8f5c2d81611b8

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Network Persistent State
                    Filesize

                    1KB

                    MD5

                    fc3c806279c03cc13aeec63f7b21f13d

                    SHA1

                    ac1832685982d4ce330230a1802dba3aff9f6e7e

                    SHA256

                    68ae16b2438d43b2584135331b3a6aa6502833ba7cb2f427214b02b4d2144393

                    SHA512

                    26b525a96e8f6d391471efac79e41e8a64d4094af32a4ab2f86a8463e5460005f49c3ead33c94df94940ac0dd9309d5bf3b9df23e2522722fe5f55aa700f4b13

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Network Persistent State
                    Filesize

                    1KB

                    MD5

                    dbb9a35fbb1469587b412808c40f8a32

                    SHA1

                    c11b0aff254b56e5ac70a3b9eeec762a50c6c062

                    SHA256

                    97f5d456fa0a4746e2a13f9acc598ce91a29b7ef0c0eecd664c2bf697677885b

                    SHA512

                    d4dac2c81b84927716334adf4701e1452eaca5f803393dc43804e214ed5584119987f2c79708dbe36c6859ed15b00f5f41e73059462d63538a8f34f26eff1e87

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Reporting and NEL
                    Filesize

                    36KB

                    MD5

                    b9a72f8a874d862b68d2415ec768bc4a

                    SHA1

                    07d150f3ff49d55697356eb79565bec4604451fe

                    SHA256

                    41886f116b094e25783feab0df6bf1ad42220ab49e126b3118f419ae5476e0ed

                    SHA512

                    7364b0f08b562245c67e25a55b5dc26115d7801c9a6db106e4e0c3e42d27a3f3af13d0ecc1503a7e7b44de0912a3cda71fa1b7067e2a78943f431da349c4feb6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
                    Filesize

                    2B

                    MD5

                    d751713988987e9331980363e24189ce

                    SHA1

                    97d170e1550eee4afc0af065b78cda302a97674c

                    SHA256

                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                    SHA512

                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Sdch Dictionaries
                    Filesize

                    40B

                    MD5

                    20d4b8fa017a12a108c87f540836e250

                    SHA1

                    1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                    SHA256

                    6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                    SHA512

                    507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\TransportSecurity
                    Filesize

                    691B

                    MD5

                    4bc75abe72e577de5bf75452c4b74c8c

                    SHA1

                    e61230a4310650e13361ed9b6ec6d6f32e84bdd9

                    SHA256

                    d14892ee3c25ebc69adda712e2ea92866a9c7a588e3ce1ca3e3dc1ccb59c9a29

                    SHA512

                    62886158f0c2edf004e130133d6c76fb4c2db3515f0f192cf2e3132c1368c6db95571c3d1e55cb84524262e694264b3e74697e323a65924f874ed7b48cd02235

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\TransportSecurity
                    Filesize

                    859B

                    MD5

                    ea22941a20e46fb72cb8a5b190f5dd39

                    SHA1

                    0977a9f4918f0083fb2a42f2650e35f3347d8c4f

                    SHA256

                    f20b477297eb8f215730c429aa521f2be289977294cfdb5219c8c38895d1ded7

                    SHA512

                    336ff64372884321c1175e8fe5a647114ad03eb5309b3ef02695290df93d56ac073d84e84824898e439cfe6979948111b531dcc0650f83680a64cb767dbfd80a

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Network\Trust Tokens
                    Filesize

                    36KB

                    MD5

                    207ed4cf17c7ed121924c7b881996f02

                    SHA1

                    e823b36d2e7ad0a109587cb31a3f7004761ed0f0

                    SHA256

                    5d04e05b8f6756f8e93f41f317baf2ab5600aeabd4cc395ab27ba14c1b2ddb4d

                    SHA512

                    2e2f18bb97f470a7e3b1ca3d959a6761cfb043b04e1472a4fbc649723b39e21e248735f391d7f05d58247851c2d07534e189506d6994a1c09d9e46028d0beab7

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Preferences
                    Filesize

                    7KB

                    MD5

                    9750eae0482546759642068a56c3d763

                    SHA1

                    6e177c1459a6083630ebc2b69cd5551c83cdb31b

                    SHA256

                    ffb352c8abadc7a2842527cabb9ae7cdb1f625fcf65988e361294b39eacd14b9

                    SHA512

                    e5791f5e99265d42ff0086c77c1641957a8a128dcfb22f9e71e0bb1578fa8a9d81d52054eca35745fe1c90db6e4d09f841032d97cefef98455c0841582b800d0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Preferences
                    Filesize

                    7KB

                    MD5

                    3e1a90b2b8c4c322e0f4febdb72d58ec

                    SHA1

                    4b0fe0ea17b9cc5a45fc20c00acc32ef91740ab9

                    SHA256

                    99f41fe0ce517d15f0918852d6c53499296d3299dfbfdf6ad8a7b2f3369120ab

                    SHA512

                    084bfdce7f987f22e7ce5814f599c95e0cd140a523e1d3988534b1a14ffb875d1c9ad1f6302bdbf21c1e1b918a3e6f57787dfd5c268b075e6784aa3a7d74cb48

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Secure Preferences
                    Filesize

                    6KB

                    MD5

                    5acee47fedc491bb4ce27a9bca3a5114

                    SHA1

                    330af470fd342e369b11610455740beebdf224aa

                    SHA256

                    701ea0da2428f1b4398ae03341a1f2f84d46cb01153df3cd9dfb8a7513a0c3d9

                    SHA512

                    7d2e62f06442ad1fceba1d8c103d1006eb4b0c6061fdf03f096eba27c2d2d3e7b3473f18e55882a412fa13731609a25d741420413f0ad2958d2ad667a97fea9f

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Secure Preferences
                    Filesize

                    6KB

                    MD5

                    34c31526c1cbfefcbdbe325b20db61f2

                    SHA1

                    56a434f1c3d8a3a687b489bc9f860b76e9929e35

                    SHA256

                    aeb4c153acb66bae5992c7871cb225bd144b80e72cef80a384c13e54adeb80a4

                    SHA512

                    4aefd673c16d61d8650f88cb384fc0fc68814f9d9a0ce1274574c88af49ed7ef4f8f1cdefe7f5c47473106835e5f9dea6870898878baca8b3c250da6cbb1fa33

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                    Filesize

                    24B

                    MD5

                    54cb446f628b2ea4a5bce5769910512e

                    SHA1

                    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                    SHA256

                    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                    SHA512

                    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index-dir\the-real-index
                    Filesize

                    48B

                    MD5

                    d1d458c24eb0a82d5c14d76791e6086e

                    SHA1

                    3265d070070457feb4ecf92701a649f7ae87a4ac

                    SHA256

                    dc5f9e3411424be91fa8771e37548447177f5c73c5a63f2811c757ae693f774d

                    SHA512

                    312a5d2ef50681be345bde5c3a0f99665bee17a2e9c7be50bb5c5994b34f81e9e124499a6183ab4660a602153d4d4fd4999ad1fa00ab88d5ebfd53aceb21fd88

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\db
                    Filesize

                    44KB

                    MD5

                    2ca93b9b4af8d2ce579d69ff7499315d

                    SHA1

                    97a062ae757b40c2ce757f6b3abf994a07449a3c

                    SHA256

                    aae37c889218b960b2520ad2bce835e55fad618efaf3c297f98a05ac48a72562

                    SHA512

                    ec4ef8cf602b1274360d5bb490f4700013a37ee855885bfb2e483feab1425e48a6cd7f8d8071c26cb7ea1bca1b4de905422e8d8e3028ce9f695309ccf45b9a8d

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Site Characteristics Database\LOG.old
                    Filesize

                    359B

                    MD5

                    477a0b0590dc7a632935543405533317

                    SHA1

                    7490cf78dc0733e382df61948a1a51f648e024b4

                    SHA256

                    3db6ec9362c109c7bde17c580ff20e9ebe8bb9b3da87fea88b460d88bf57f7b8

                    SHA512

                    3eef260fd3d6b1b6f8dc6691e8c8ebbe710dd463d24a399eb950307e0702fde566f59eb025d6e7cd6ca501946a036e9fba087399a9e6c91a626b934bbeb837dc

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\LOG
                    Filesize

                    376B

                    MD5

                    edab9de6a31417d8e220c35f6f7d55ef

                    SHA1

                    cc481322fa8352538bfc646461dc49be03b6c7dd

                    SHA256

                    60138b9870208b6f743973b0608112a48b1f13216359d42421cbe77988c3e2c7

                    SHA512

                    a01d6fc253190d85c2392a055887d4c1f50261083d950ce33ec9b9ae77ee3e3c020633d9a09f9e4e17a4fc5e7edaecbcd9201d137730db593a2698b60e915458

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\LOG.old
                    Filesize

                    335B

                    MD5

                    e5917b68dc2900bb307ddb54d4b515c6

                    SHA1

                    63eb21e162bdbdb46d6da7bd1f5207f28dc793b7

                    SHA256

                    ff703be1250cfb7825f1df4fab4877f757cce971dec797dc870d9b7c924297dd

                    SHA512

                    5f7aec774914aedb5fdf028a98c56ff22397bc7f4b5ab7e44b69f3566a7f67c854fbfc064b9e8fd216ac41cc7951e2ef860c7a0988ae6a31c0fb5f3c4a9d09fe

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Visited Links
                    Filesize

                    128KB

                    MD5

                    7cde308e5674cf63befb362fa3c259c7

                    SHA1

                    eba8e24b26f2c79ddc661bbfe8d76f03e35a55cf

                    SHA256

                    f37346293637f0637d4974d7dbfc746c648073f92ec185b65bd5c429bdb2b34e

                    SHA512

                    6fbb089ce8145276beebf86258066dfa02ce0d52a1c87303d05fddd6683f72133fd0285ddd6d40a519d4659aa76bc4677a713783dbfd0f244fd3052985be6b05

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Web Data
                    Filesize

                    224KB

                    MD5

                    6b94e3be9eaf2804ee7bb92e02525886

                    SHA1

                    50c6da97c708a128b5b1ce9bd3b9f7d82a9cbef6

                    SHA256

                    1ec055543cb085262757ab5c1a3f7140a6ad07763915df50755a1a71388a67c1

                    SHA512

                    2b85ca0a0ab7cfa63b9513b311d01cee4eff7830ac9db55c6662078253fb2f383cd3262c173785ab9cd39566655e7ce79de8262ae484f364a106155a49390428

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                    Filesize

                    8KB

                    MD5

                    cf89d16bb9107c631daabf0c0ee58efb

                    SHA1

                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                    SHA256

                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                    SHA512

                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                    Filesize

                    264KB

                    MD5

                    17bd7672040db656308d76d6e66a3095

                    SHA1

                    8ed1945d141244a8807a94d78f9150f4a311a31f

                    SHA256

                    73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                    SHA512

                    c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                    Filesize

                    8KB

                    MD5

                    0962291d6d367570bee5454721c17e11

                    SHA1

                    59d10a893ef321a706a9255176761366115bedcb

                    SHA256

                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                    SHA512

                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                    Filesize

                    8KB

                    MD5

                    41876349cb12d6db992f1309f22df3f0

                    SHA1

                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                    SHA256

                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                    SHA512

                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Last Version
                    Filesize

                    13B

                    MD5

                    ef26af55458994584d1b22e38b7b3024

                    SHA1

                    c3b82eb5b4fec67238561e5baedab8c66889b8c6

                    SHA256

                    e1077962f7d7425be3b3bd18ba4aa006d3e8bed25c060c001c49eff8b86b75a5

                    SHA512

                    4dffdff1e76f3e9f1252dcb594b9bbeb5eac404226695068585a25d746cd760e14ac184180bacb50815461f169ecccf579258bde483b5a56d16a3e641d4f904c

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Local State
                    Filesize

                    19KB

                    MD5

                    b14435a06a3006f7ff0f4065288b8daa

                    SHA1

                    f69dc497da1da8fab25c90401b45b8732380bd7e

                    SHA256

                    107744a3f703dbe52b177ff03437d6b5a8f19b876e1a4c6e70a22d270be217c1

                    SHA512

                    a712063c930972fd7612749e714a321c5add4af1d41e2385eb2d5dbc95fcb9d1d04cdb9ffd79200cb4b946f414371a2c7f5c4f12e7d843bce65f411aadc1a75a

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\ShaderCache\data_1
                    Filesize

                    264KB

                    MD5

                    02ea5557b637ecd2385534a40744c442

                    SHA1

                    f378a69e10cbf42c2eb7033f3e4b248a2ab0ab62

                    SHA256

                    11def50faa42df98fbd4255ef9da355e25f647abae09280456032104d8b63704

                    SHA512

                    c401ad00e924ce27fc2b8a80d00c48ce9dbc9c93f0920d46f2868d8c2c0fb085194225a33c73674113e92fcaea4d0304fe8b44f689f2f45feb3950e5f4699262

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\ShaderCache\index
                    Filesize

                    256KB

                    MD5

                    d2cb9eb0774796efaf5e18f36a8e5188

                    SHA1

                    90b76365a8b8ca5e4d593be4e3d1bbc0e3ad3e54

                    SHA256

                    f41acb68f81c13e6ff719ba7806dbf077163278f6c170d92ba40031b579333ef

                    SHA512

                    2d2c0319b288575b43c4edef78b0b51c8de43be6f23e75b2fcb78c4604a802fdc643ff56c136a4c8e8f479b0e69c92f91501928a93d9c6fb5ec07bfaeee4e57b

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\TpcdMetadata\2024.4.29.1\metadata.pb
                    Filesize

                    31KB

                    MD5

                    7b9001fd6a5786c7b7edfa104a1eca5b

                    SHA1

                    462bafeca182a3e600ba22eaa1cab15c1a70831c

                    SHA256

                    779726531d52eff63d46df72ddcd421921b2e6bb918147a18c2adc28f45e693c

                    SHA512

                    f16d79a093c55408b6c118a743c5d77057dc899f5303c55003298fd67256f58200e085d03471f421065db1d3b131393f2e3a96ca71e35c94f1ba7a0569029918

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Variations
                    Filesize

                    85B

                    MD5

                    bc6142469cd7dadf107be9ad87ea4753

                    SHA1

                    72a9aa05003fab742b0e4dc4c5d9eda6b9f7565c

                    SHA256

                    b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557

                    SHA512

                    47d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                    Filesize

                    522KB

                    MD5

                    e31f5136d91bad0fcbce053aac798a30

                    SHA1

                    ee785d2546aec4803bcae08cdebfd5d168c42337

                    SHA256

                    ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                    SHA512

                    a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                    Filesize

                    99KB

                    MD5

                    7a2b8cfcd543f6e4ebca43162b67d610

                    SHA1

                    c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                    SHA256

                    7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                    SHA512

                    e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                    Filesize

                    113KB

                    MD5

                    75365924730b0b2c1a6ee9028ef07685

                    SHA1

                    a10687c37deb2ce5422140b541a64ac15534250f

                    SHA256

                    945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                    SHA512

                    c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                  • \??\pipe\crashpad_1592_ZNHGCFYYWGSTFSTY
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/1132-1895-0x000001C7D4920000-0x000001C7D49DA000-memory.dmp
                    Filesize

                    744KB

                  • memory/1132-2172-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1926-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1928-0x00007FFED6DB3000-0x00007FFED6DB5000-memory.dmp
                    Filesize

                    8KB

                  • memory/1132-1920-0x000001C7D8520000-0x000001C7D852E000-memory.dmp
                    Filesize

                    56KB

                  • memory/1132-1919-0x000001C7D8560000-0x000001C7D8598000-memory.dmp
                    Filesize

                    224KB

                  • memory/1132-1918-0x000001C7D4910000-0x000001C7D4918000-memory.dmp
                    Filesize

                    32KB

                  • memory/1132-1916-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1917-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1915-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1913-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1914-0x00007FFEDE910000-0x00007FFEDE934000-memory.dmp
                    Filesize

                    144KB

                  • memory/1132-1912-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1911-0x00007FFED6DB0000-0x00007FFED7871000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-2174-0x0000000180000000-0x0000000180ACA000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1938-0x00007FFED6DB0000-0x00007FFED7871000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1941-0x00007FFED6DB0000-0x00007FFED7871000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1902-0x00007FFED6DB0000-0x00007FFED7871000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1899-0x000001C7BAED0000-0x000001C7BAEDE000-memory.dmp
                    Filesize

                    56KB

                  • memory/1132-1897-0x000001C7D49E0000-0x000001C7D4A5E000-memory.dmp
                    Filesize

                    504KB

                  • memory/1132-1888-0x00007FFED6DB3000-0x00007FFED6DB5000-memory.dmp
                    Filesize

                    8KB

                  • memory/1132-1894-0x000001C7D4CB0000-0x000001C7D51EC000-memory.dmp
                    Filesize

                    5.2MB

                  • memory/1132-1892-0x00007FFED6DB0000-0x00007FFED7871000-memory.dmp
                    Filesize

                    10.8MB

                  • memory/1132-1889-0x000001C7B92E0000-0x000001C7B92FA000-memory.dmp
                    Filesize

                    104KB

                  • memory/2448-2002-0x00007FFEF6030000-0x00007FFEF6031000-memory.dmp
                    Filesize

                    4KB

                  • memory/2448-2003-0x00007FFEF5D70000-0x00007FFEF5D71000-memory.dmp
                    Filesize

                    4KB

                  • memory/3216-5-0x0000000005A00000-0x0000000005A12000-memory.dmp
                    Filesize

                    72KB

                  • memory/3216-0-0x000000007452E000-0x000000007452F000-memory.dmp
                    Filesize

                    4KB

                  • memory/3216-1876-0x000000007452E000-0x000000007452F000-memory.dmp
                    Filesize

                    4KB

                  • memory/3216-1891-0x0000000074520000-0x0000000074CD0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3216-3-0x0000000074520000-0x0000000074CD0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3216-2-0x0000000004DC0000-0x0000000004DCA000-memory.dmp
                    Filesize

                    40KB

                  • memory/3216-1878-0x0000000074520000-0x0000000074CD0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3216-1-0x00000000004F0000-0x00000000004FA000-memory.dmp
                    Filesize

                    40KB

                  • memory/3320-2179-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2180-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2178-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2185-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2190-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2189-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2188-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2187-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2186-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3320-2184-0x000001D11DA90000-0x000001D11DA91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3568-2043-0x00007FFEF53E0000-0x00007FFEF53E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4944-1957-0x00007FFEF53E0000-0x00007FFEF53E1000-memory.dmp
                    Filesize

                    4KB