Resubmissions
23-06-2024 10:41
240623-mrc4qaycph 1023-06-2024 10:36
240623-mm7sjasdlk 1023-06-2024 10:32
240623-mk1lfascrp 1023-06-2024 10:26
240623-mgw4vaybre 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-06-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
Solara/SolaraB/SolaraBootstrapper.exe
Resource
win11-20240611-en
General
-
Target
Solara/SolaraB/SolaraBootstrapper.exe
-
Size
826KB
-
MD5
886d05ab350457e2ddde2f569dc0668a
-
SHA1
3448ca0ce7b2f279694f8a360348c0ade71b9322
-
SHA256
286b6d3aa77caa78854b3648d96d80a1f207d7b94fb54103b44600a6f72839b5
-
SHA512
31186e5e079389f820a026843340468cf183c31ee18d60537d48e83b4ecb08b86f2e1b41012b4fa25ebbbd33a4fbc833986815e71010b74df3e04fdaf49d7962
-
SSDEEP
12288:gCQjgAtAHM+vetZxF5EWry8AJGy03eJxZM6gMkIhS:g5ZWs+OZVEWry8AFL06gGS
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1169713279464120370/GUIw2wEmQMllUHEfRf3MNeS3DBNrZN-RuTQ9QbFfAqIZNVHtIlkj1yiD5QqgrIlv8gQi
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Executes dropped EXE 3 IoCs
Processes:
SolaraBootstrapper.execd57e4c171d6e8f5ea8b8f824a6a7316.exeInsidious.exepid process 4344 SolaraBootstrapper.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 936 Insidious.exe -
Loads dropped DLL 5 IoCs
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exepid process 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll themida behavioral1/memory/3304-1539-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1540-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1542-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1541-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1672-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1717-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1732-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1733-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1800-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1820-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1842-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1856-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-1895-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-2057-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-2099-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-2354-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-2358-0x0000000180000000-0x0000000180A5B000-memory.dmp themida behavioral1/memory/3304-2605-0x0000000180000000-0x0000000180A5B000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 3 raw.githubusercontent.com 23 raw.githubusercontent.com 24 raw.githubusercontent.com 45 raw.githubusercontent.com 53 raw.githubusercontent.com 1 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 freegeoip.app 13 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
cd57e4c171d6e8f5ea8b8f824a6a7316.exepid process 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Drops file in Windows directory 4 IoCs
Processes:
UserOOBEBroker.exedescription ioc process File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exemsedgewebview2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2394516847-3409208829-2230326962-1000\{9EE12496-3CCA-4388-81D2-60D8A6A6F627} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SolaraBootstrapper.exeInsidious.execd57e4c171d6e8f5ea8b8f824a6a7316.exemsedgewebview2.exemsedgewebview2.exemsedge.exemsedge.exeidentity_helper.exemsedge.exepid process 4344 SolaraBootstrapper.exe 4344 SolaraBootstrapper.exe 936 Insidious.exe 936 Insidious.exe 936 Insidious.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 1552 msedgewebview2.exe 1552 msedgewebview2.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2988 msedgewebview2.exe 2988 msedgewebview2.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 5824 msedge.exe 5824 msedge.exe 6040 msedge.exe 6040 msedge.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 5596 identity_helper.exe 5596 identity_helper.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4020 msedge.exe 4020 msedge.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
Processes:
msedgewebview2.exemsedge.exepid process 3020 msedgewebview2.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
SolaraBootstrapper.exeInsidious.execd57e4c171d6e8f5ea8b8f824a6a7316.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 4344 SolaraBootstrapper.exe Token: SeDebugPrivilege 936 Insidious.exe Token: SeDebugPrivilege 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe Token: 33 4692 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4692 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 51 IoCs
Processes:
msedgewebview2.exemsedge.exepid process 3020 msedgewebview2.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe 5824 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SolaraBootstrapper.exeSolaraBootstrapper.execd57e4c171d6e8f5ea8b8f824a6a7316.exemsedgewebview2.exedescription pid process target process PID 2120 wrote to memory of 4344 2120 SolaraBootstrapper.exe SolaraBootstrapper.exe PID 2120 wrote to memory of 4344 2120 SolaraBootstrapper.exe SolaraBootstrapper.exe PID 2120 wrote to memory of 4344 2120 SolaraBootstrapper.exe SolaraBootstrapper.exe PID 4344 wrote to memory of 3304 4344 SolaraBootstrapper.exe cd57e4c171d6e8f5ea8b8f824a6a7316.exe PID 4344 wrote to memory of 3304 4344 SolaraBootstrapper.exe cd57e4c171d6e8f5ea8b8f824a6a7316.exe PID 2120 wrote to memory of 936 2120 SolaraBootstrapper.exe Insidious.exe PID 2120 wrote to memory of 936 2120 SolaraBootstrapper.exe Insidious.exe PID 3304 wrote to memory of 3020 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe msedgewebview2.exe PID 3304 wrote to memory of 3020 3304 cd57e4c171d6e8f5ea8b8f824a6a7316.exe msedgewebview2.exe PID 3020 wrote to memory of 228 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 228 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 756 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 1552 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 1552 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe PID 3020 wrote to memory of 4752 3020 msedgewebview2.exe msedgewebview2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3304.3812.98791661006615332584⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x114,0x7ffc06923cb8,0x7ffc06923cc8,0x7ffc06923cd85⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:25⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2184 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1552
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2472 /prefetch:85⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:15⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4448 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2892 /prefetch:85⤵PID:2668
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2776 /prefetch:85⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1820 /prefetch:85⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1884,17608076510609554778,14422022530086209377,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5024 /prefetch:25⤵PID:4808
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4832
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5296
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:5344
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc06923cb8,0x7ffc06923cc8,0x7ffc06923cd82⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:6040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:82⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:12⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4068 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3888 /prefetch:82⤵
- Modifies registry class
PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1380 /prefetch:12⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:12⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,2675660101196193460,16709380665968047423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:2136
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:5272
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc06923cb8,0x7ffc06923cc8,0x7ffc06923cd82⤵PID:5312
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004DC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5ce9053ddfdc8b4e63cd7cd43d35f110a
SHA1be7fb99023bcdd4242725d464d79b5b01cc18ea7
SHA256e1e99a78132325a8657ee17dda1250f0731558536edd800034eb5e80e09fe242
SHA5121e7ec99fbce58ec5d3696cdb8eec4d5788bb9f80c9c4d9c4c023559ef8df4ac757dad39e1f82f91d185a6f3f710f33b7d78a477bf1028c49732ced10821f09de
-
Filesize
152B
MD5bbfb66ff6f5e565ac00d12dbb0f4113d
SHA18ee31313329123750487278afb3192d106752f17
SHA256165401ef4e6bbd51cb89d3f9e6dc13a50132669d5b0229c7db12f2ec3f605754
SHA5128ea206daabc7895923f3df9798bfd96f459bf859c78f3e5640fad550678b5090539f2a1b590883cd9797efee999acccac16d499772f61f5390e91bcc44d60560
-
Filesize
152B
MD59a91b6dd57fc9c4880d34e9e7c6b760f
SHA177a09da6ef4343a8b232386e000cd2d6b9fc30a3
SHA2560170297f0103d4e415653f86dedc31b0827580042f86862206fd3f6f135b543a
SHA5129fc3b9be931b3edebc4a6809d62d805046bdceb4c27a7db21cfbbcb0e5e253ab529c54d64e465e60904a6ab3b83156e26b97f852c9526f46f037944f806a7f0f
-
Filesize
41KB
MD559e89cfa71ea71dd68ba77139687871f
SHA1e4e29922c94ad478c0bea45ecaaa2072b5e20253
SHA256e7001f5614f56039d4b9a4671768fe9a6bbf7ca89d4c37a33293923fbb6f3242
SHA512658c926057a53f1f3198031534533dd78c96115d0239c08de7be160f9a5fa83a33265b96c49c8e6975c9ed660c3692ce60aaecb6e8afaca25b0caf4b231968fa
-
Filesize
67KB
MD59e3f75f0eac6a6d237054f7b98301754
SHA180a6cb454163c3c11449e3988ad04d6ad6d2b432
SHA25633a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf
SHA5125cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD53d987b84d52187cb131f644abb746f47
SHA10030db7851ed284e99745a7acd501e221784115c
SHA25680df740334a5705117953c25c58523282d78c6d06eb3da3e0fba7820fbc5a1f8
SHA512139a698ab427e75a9cf123df1d4eb3a8287ae9f15a6430e5758c49a18d022533752721e5349f2543e3ed0b641fab1bdb46b1836179537b4e6fd091ebbb2c7605
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD527a605c97120f606f4db0b142cba4359
SHA1ed957ea3ca8d693230f1b725daade0fbe4f06b74
SHA256597cedb6490c1213f1d8a1bf808ac18d3d0291c0cfc2d5547b3eca2d82594e73
SHA512f6915bdd18b5f3b19e63d832ab5a1a685b47768ad7bee467931d72b75198ae841af1cdf57cc09393585fbc5c46823d76c726af88af09d3310d28c6bd61bbf00c
-
Filesize
5KB
MD5096d3341b4bec943de77c62d09e319d5
SHA1e0dd245cd3ea53eda3c9cbba7ee0c0d64306f1b3
SHA256a49e59f2b93163d59a1f5f9909f6299a2944400fc9c46d095a170768a7b98e42
SHA512be5ad4734e49de79ec37454ab53bbdea0a25ea6adbe91b170431ab2043a10cffa92795a901ba3c323b9eb9a33d7909d85581d6180343ad038fedb3e0f6faba68
-
Filesize
5KB
MD5b8c9a1b33e6d087463c5adaaf173b162
SHA13196b02532c1cf4f4611443b029a7a2b827311b6
SHA256557b04484800f92d4675aeec23c16c18ceaec8e72f25c1021db18fb89ae34b49
SHA5123f5ed4f072e5dad5f1bf9d3f48f97005910e9775ab19c221bbbf8dd05dc405db81d36c110b95c36f91646e09160a016ec30d09c5a4f9af420fa456b777c87781
-
Filesize
6KB
MD516a6e11ad04ac9a4f0a4ec49e0aa3da4
SHA15cedeb7c8f3f73062f0e529022a5fba9484abcac
SHA25696201bdc79b7ca7cece531940d74e2d9043f943c4442a2acd7c6eeec14f21ba7
SHA512343970e6c2698160575ae7f9fbf70df0d384e61b5b2cdf7f9ce9d553d4a04cde24141bf7a25a581a0fee2dd5f05c3c4be759d12d29001c262eea238852c2333e
-
Filesize
6KB
MD5836a1e6082dde0c0f000aa07e619c6fd
SHA104635634feadc998fa803c50d049a5d609b2a6cb
SHA256f7f9cd95864335da82a9c80d8e372eda482a9a9c03ffe0f665fe9e1573edd6ae
SHA512f5a82a7e9865f4857f795719cb1122aa0317d15a0bc81cb6bc82a5d0ed753a5b00b29326ff0d0f9bde79ab1e07d954fbc7fd4bc7d17cd2b2da9b2da0984e1ea3
-
Filesize
7KB
MD5a418ac9dcd3f901109396e35bb5405e8
SHA115187cb9ce16e168659cd79b2127dc806ce5ba2a
SHA256af2d688ba3d669b7b7d46b994351f29bfaf8d41d156844bceba28db5e543075a
SHA51296c792cab27f7fbd4e5bb9ce45a8368c2204777152909650a3be93373e34a04974c9f8665fa6695b82c2e6109dd49ed9ba230ede1c21bb0c9e08a598717a61a0
-
Filesize
706B
MD5270a5f6d237340ca1d240aad00b13355
SHA1acf9a387b5700200fde4d2a4659d1714d5d056b2
SHA2565ae7311d5eb2af7e997cf2c62de860193dbf91f257ddae238f176532e1c659b5
SHA512389ba850864d3aaf817fc5e2f08e5309e8956459b6fdcf07dc9efca014046bc3291d5f99960952fb2479bdfa3b590097eab8670a3549a0c878db4c5526d6fe57
-
Filesize
538B
MD57f81d788d51380e170ea250ff73aada1
SHA1fe0c5d2bb88e2afdd90d9bd2327e8d0a5b3464bf
SHA2569998277c8e7a1513ca890e423bc5a4fa0311e2783f94899edbe4eabe8009d8e5
SHA51263250fe3d6ccdf0819afda65543aa865825a30d6b638dda1cd82ef8275104078300f82133ac0219acda67f91df08bc1725363810ab0b8f75938025147a70a73a
-
Filesize
538B
MD59af4ea064d733c307b431e0bde6761c8
SHA111f79c57692738470ff2c695541852e6d2df5b6f
SHA256b43b95f84aef61b25a691db5d23ab9d6a06c52908026f73d02777dfed6ff25b0
SHA51216390d10b32cb9422d2ed6390d95328603f9afde2509127dc88bff789c8465c252711de865b0d836183b92df48a94a9c871ffc67b1613ae9dfef005ecb1d945a
-
Filesize
11KB
MD5c3eb5635c0c68cd6613bafa68df5b795
SHA197dfb90ffe18c38cdb966b9869b572a3851367a1
SHA2560ceac0e37d650844be398d4f93a88c47a67fe901c5fc506333df64e660280fbc
SHA512eea01c6bcace30eca54a53a98dd82e543548d7cd03ada56bf7e22fffa0aaac6aa4b9deba00404db085cf8e4e60f61f85ded730ca277ae58e3e6dc1765f12d015
-
Filesize
303KB
MD5cf6fbbd85d69ed42107a937576028fc9
SHA1d8f2ca741a8f0beb8e89a68407241c5332759303
SHA256644455284cd1e2188564dcea09cc0d09448423c9bfdeb9d05a834600d593ec1a
SHA512562f8004f6d406ed596ff2ad7487f616f1abb98d415d70d87c18f11f364b35a40b959800085966b1680737e6bc7e3793d3b8c60046ea680dc87a673badeab94e
-
Filesize
13KB
MD56557bd5240397f026e675afb78544a26
SHA1839e683bf68703d373b6eac246f19386bb181713
SHA256a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239
SHA512f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97
-
Filesize
488KB
MD5851fee9a41856b588847cf8272645f58
SHA1ee185a1ff257c86eb19d30a191bf0695d5ac72a1
SHA2565e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca
SHA512cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f
-
Filesize
37KB
MD54cf94ffa50fd9bdc0bb93cceaede0629
SHA13e30eca720f4c2a708ec53fd7f1ba9e778b4f95f
SHA25650b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6
SHA512dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98
-
Filesize
43KB
MD534ec990ed346ec6a4f14841b12280c20
SHA16587164274a1ae7f47bdb9d71d066b83241576f0
SHA2561e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409
SHA512b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0
-
Filesize
139B
MD5d0104f79f0b4f03bbcd3b287fa04cf8c
SHA154f9d7adf8943cb07f821435bb269eb4ba40ccc2
SHA256997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a
SHA512daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6
-
Filesize
43B
MD5c28b0fe9be6e306cc2ad30fe00e3db10
SHA1af79c81bd61c9a937fca18425dd84cdf8317c8b9
SHA2560694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641
SHA512e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9
-
Filesize
216B
MD5c2ab942102236f987048d0d84d73d960
SHA195462172699187ac02eaec6074024b26e6d71cff
SHA256948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a
SHA512e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479
-
Filesize
1KB
MD513babc4f212ce635d68da544339c962b
SHA14881ad2ec8eb2470a7049421047c6d076f48f1de
SHA256bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400
SHA51240e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182
-
Filesize
20KB
MD508d9ac1e35385587b0c3c8a73ea97234
SHA1d1db15b5e97152be999339d90630f68ed06a6b78
SHA256016cadaa9a8494b15efea920a5ea9c02b441e90dbc7c444e73db3b307f93a741
SHA5128061a5a92f828642ea2fcb319571efa406ed67a75b4d4da1aeb3da96391a72fcde670e3e52efef62d37ddc17f7eca5afa0d35aa02bfd1bcadd8e86240cb802a6
-
Filesize
5KB
MD58706d861294e09a1f2f7e63d19e5fcb7
SHA1fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23
SHA256fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42
SHA5121f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f
-
Filesize
171KB
MD5233217455a3ef3604bf4942024b94f98
SHA195cd3ce46f4ca65708ec25d59dddbfa3fc44e143
SHA2562ec118616a1370e7c37342da85834ca1819400c28f83abfcbbb1ef50b51f7701
SHA5126f4cb7b88673666b7dc1beab3ec2aec4d7d353e6da9f6f14ed2fee8848c7da34ee5060d9eb34ecbb5db71b5b98e3f8582c09ef3efe4f2d9d3135dea87d497455
-
Filesize
2.0MB
MD59399a8eaa741d04b0ae6566a5ebb8106
SHA15646a9d35b773d784ad914417ed861c5cba45e31
SHA25693d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18
SHA512d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8
-
Filesize
31KB
MD574dd2381ddbb5af80ce28aefed3068fc
SHA10996dc91842ab20387e08a46f3807a3f77958902
SHA256fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48
SHA5128841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e
-
Filesize
27KB
MD58a3086f6c6298f986bda09080dd003b1
SHA18c7d41c586bfa015fb5cc50a2fdc547711b57c3c
SHA2560512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9
SHA5129e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d
-
Filesize
33B
MD57207978deac3d2df817c0efb6de01f45
SHA11b547cb35c2e709dcf4132452cdb5b6ccd66044f
SHA25614056051c638d943e3f6cd8ae99b7b8b8b4419f6e6193861081e519eeb4dc808
SHA512d38226a5eb755aafe7e8e3d707b00841aea985bd8dedf20556800f1bb7ac7c807fa195bdd1e21014087f89b319ab278bec922951b7c682e9edd3fbee147834ed
-
Filesize
3.9MB
MD5a4e469b250ddd6b7bf49530074eb58d6
SHA1b453b13beef7d25bc0675fe68177e5bd2a3b3a22
SHA256d0123ecdd83962566e620da8f4dbb3a254ed614370d67a07f6c26c3ebbd12c06
SHA512af21f10ed6ce8b1e98be439f05786dee2dbbe4d5930853ec383f607a9c03b94609d35234bc793422768c1eda342376ca8bb87d6f3a02f30af9fcf37a0cff1bea
-
Filesize
90KB
MD5d84e7f79f4f0d7074802d2d6e6f3579e
SHA1494937256229ef022ff05855c3d410ac3e7df721
SHA256dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227
SHA512ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize152B
MD57c44ac374ebd01e721a3f1818829a5b0
SHA164f147b24c20ae6160b594d3fc2768a71978e465
SHA256a3a1229773c53eda2a07b3d133c667b6a9ab0586dce9b15beea16afe7bc678e5
SHA512f801ba825e6157fb0bf2ece3175a0f5c73b9418532098846c887dbd3996518f44f4a421ad74f0a2b30407d19165dc9a7227db6c66199f02e692f2909a342da07
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize152B
MD5f4af9d81bef16eda33b7a9dd0b44530d
SHA16ffa8f54e1651871e37611e2936ab1f6de998355
SHA2564ea02e1ca9cf00a18c374e640b6045574917c96aaa98593a6d43fa1da14ec837
SHA5123604d2dd9b2b8c39381c88ecfabf59e7fd9e49ee61b8c87ca58c6c84be67cf2c45fb9a433493ed89ec4c65431094b0129529afcbcf69396f24b1ccce4036cf9d
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State
Filesize935B
MD5d30bd802da0df9689e6175c4770ec753
SHA12977e9220cd55c1102d4fe7186f836743bb1c0c0
SHA256b10e3ea23a8c5c9b644ffe9714f4f52a59cbe09824fc489e69edc908e03a441a
SHA5122caea75ea9d87c39613f42487a07de500ca80b8f6263af4754aa9bf858396a479defc5c687764ee92e5b1ec8af31c7f29b3eb9dbb61c8fabcb6987bfa95b29fe
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State~RFe58aa16.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
Filesize3KB
MD52b9f9737477de85829d5cf0ea175d231
SHA1853c0b2f156f35a0fef04b9a6a25f8cbb11ddc97
SHA256f317064c16e35648f0bad1d95c4e4aaa4b5674be68191422f06d8c27de0fb5e0
SHA512660c6b8f0871eea6cf9cb3a9a0e643cf39021b740ebdd5eb357258bd5d78a1ba5837fba1ed0078e0520003eeb9a240d8e2473d702b4fb966dacd0f66d4d0f8a0
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe58a812.TMP
Filesize3KB
MD53532a76dc3e076548668667b0fc23ba3
SHA1d120f1da710c8fe84973037f2b19ab5b01f6194e
SHA256c9fa8f37e511be675927b300e180a857e1e782ce468f1b08cbb05b126b094b4c
SHA5126bb8086e05e657ee21cab2b79179cd1de86f87f990812c7ea72f99a40bb61e288760714a184b22707c7b6bf8af0fb9357f330abc2ac0f78f3bc3d6c911c12436
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize8KB
MD5676c0a4d4e7ecae729e6c2e4a166fd20
SHA14040d3f095d5b0f2683c20a3d6e649db1c2bcf1f
SHA256c2f1a24c7518cbcd373bf3ba01bce20b99a8dbcf04565623d95439299fbee767
SHA5126af13776af5dd15fe543711767155fe86e0764ee8823536494e981b368305c08ee004739499d48aaa99d2224bef6c6f4c5ce35983de34cfe7abdfea074f744b9
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe57e203.TMP
Filesize8KB
MD5dd58a827e6cf8c5465876200ccebe3e1
SHA1a7ee37dec0d2fce82b8f28b7be19a8836505d2c9
SHA256c452d04277f85c253bb8fda2d0ce82fdac9c86ff4d46191f16253a55945eb67a
SHA512987ed2d87c85ecacf60ab2c6324b97419718b77a92cb20cf117acb9fcfd299ae8c8fa55b0fd13ad737d65e7a5bee3fa6484188b0186719c000f8216df7bdd316
-
Filesize
522KB
MD5e31f5136d91bad0fcbce053aac798a30
SHA1ee785d2546aec4803bcae08cdebfd5d168c42337
SHA256ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671
SHA512a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6
-
Filesize
99KB
MD57a2b8cfcd543f6e4ebca43162b67d610
SHA1c1c45a326249bf0ccd2be2fbd412f1a62fb67024
SHA2567d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f
SHA512e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8
-
Filesize
113KB
MD575365924730b0b2c1a6ee9028ef07685
SHA1a10687c37deb2ce5422140b541a64ac15534250f
SHA256945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b
SHA512c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e