Resubmissions

23-06-2024 10:41

240623-mrc4qaycph 10

23-06-2024 10:36

240623-mm7sjasdlk 10

23-06-2024 10:32

240623-mk1lfascrp 10

23-06-2024 10:26

240623-mgw4vaybre 10

Analysis

  • max time kernel
    21s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 10:36

General

  • Target

    Solara/SolaraB/SolaraBootstrapper.exe

  • Size

    826KB

  • MD5

    886d05ab350457e2ddde2f569dc0668a

  • SHA1

    3448ca0ce7b2f279694f8a360348c0ade71b9322

  • SHA256

    286b6d3aa77caa78854b3648d96d80a1f207d7b94fb54103b44600a6f72839b5

  • SHA512

    31186e5e079389f820a026843340468cf183c31ee18d60537d48e83b4ecb08b86f2e1b41012b4fa25ebbbd33a4fbc833986815e71010b74df3e04fdaf49d7962

  • SSDEEP

    12288:gCQjgAtAHM+vetZxF5EWry8AJGy03eJxZM6gMkIhS:g5ZWs+OZVEWry8AFL06gGS

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1169713279464120370/GUIw2wEmQMllUHEfRf3MNeS3DBNrZN-RuTQ9QbFfAqIZNVHtIlkj1yiD5QqgrIlv8gQi

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2636 -s 1108
        3⤵
          PID:2196
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef10f9758,0x7fef10f9768,0x7fef10f9778
        2⤵
          PID:1276
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1108 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:2
          2⤵
            PID:1464
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
            2⤵
              PID:472
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
              2⤵
                PID:2132
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1628 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                2⤵
                  PID:2728
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2292 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                  2⤵
                    PID:2008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1308 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:2
                    2⤵
                      PID:1820
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2924 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                      2⤵
                        PID:1956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3476 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
                        2⤵
                          PID:3036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3588 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
                          2⤵
                            PID:2252
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
                            2⤵
                              PID:1540
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3692 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                              2⤵
                                PID:2612
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2804 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
                                2⤵
                                  PID:1076
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2532 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                                  2⤵
                                    PID:856
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3972 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                                    2⤵
                                      PID:2240
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4000 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:8
                                      2⤵
                                        PID:2624
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2772 --field-trial-handle=1292,i,14675757216762035639,8240608171786755320,131072 /prefetch:1
                                        2⤵
                                          PID:2092
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:2772

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Credential Access

                                        Unsecured Credentials

                                        2
                                        T1552

                                        Credentials In Files

                                        2
                                        T1552.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Collection

                                        Data from Local System

                                        2
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e
                                          Filesize

                                          46KB

                                          MD5

                                          3dda883b89b1f31dd1e8e0be2d4250e9

                                          SHA1

                                          ff69000e8307afcb2b4db7d6117b47975f9de06a

                                          SHA256

                                          e60268695e6c66a62ad318850e45954bb22d21f2ae62fe9f0c5490dcb1e69f9b

                                          SHA512

                                          25176c5acc9cf658129508ccc1b7fc8e93777cc59a404caf06a0e0eeb7c10b5276923aa51d56a99ebfd45d9f05b16f598794fb31ea0aa39565770b3c3b8c8c43

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f
                                          Filesize

                                          226KB

                                          MD5

                                          12a946fafe430a89d3e7ee3ff37934a3

                                          SHA1

                                          cf46d69bf283d22c9d9d8cb980cbf50cd45f6bcc

                                          SHA256

                                          8fb8fe3aa67a7b73063fce39c0c40d90b7c078764c1c5a587ac0834222ad540c

                                          SHA512

                                          8ef266ec0bb300112865d9f01b7b418df0afa75bd301c8453ba30b879b18714b5683c61b1db519f56df496106cdd9720fd07c855a354ff3f94e0e18ce13de1db

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014
                                          Filesize

                                          32KB

                                          MD5

                                          fc48cf248229ad8686eb77300a78daec

                                          SHA1

                                          296a0ca8f11e043acf0b005e8ade51656fb2af6e

                                          SHA256

                                          63bd216b1612653bcbd661cee187b56f2ec2f3587cba7e638793ffe6d48a1429

                                          SHA512

                                          3fa41693e2824711e981cbb0945ae7b99299689946bfe30b722bbc2a6e14701743dbd3801c1edd9a5f83da2f23a01b5f4c4de30e8b2f08cdad0d9d0ca666cf4e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016
                                          Filesize

                                          32KB

                                          MD5

                                          20adea22eec53811cc6bb3e6fb9648a1

                                          SHA1

                                          89ccfb989609bb343bff0f260fbc28e78b0ae16a

                                          SHA256

                                          d1b7f4208210049da4739648765e40bb8d8f0a7fd4e942df1d736e803739f5ea

                                          SHA512

                                          24342b4e909b88faa4b028aba8428bf4b3fac6203a61e74890a4c3439817444826c6d4785f0cef484b73c6116a9913c2980be3c59abaf2b3711942e1e53e6b55

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          aefd77f47fb84fae5ea194496b44c67a

                                          SHA1

                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                          SHA256

                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                          SHA512

                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RFf7672c0.TMP
                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          691B

                                          MD5

                                          a2f6fbc5a880e5862a7b99c0cacf3d63

                                          SHA1

                                          037ccaff2f083261fb90427582ef5cb8052bac8c

                                          SHA256

                                          daf8a30e7a713c2c14b10829427af9deb3c0b28e29ad40e4ad4d3d6746874ba3

                                          SHA512

                                          bcd99efd0f07e82d4ebd8d573d1ad51cb5f3630939acc439b23d26e494168088f0b93bbcde9b4bdd27fc569129294a9fddf6290ebd6c0aba52d1d24746d6a48f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          361B

                                          MD5

                                          5c37c55cf43006bb2497872ccc4f0fb7

                                          SHA1

                                          4b0982f6402174a2bef935205a2e881041a6faa1

                                          SHA256

                                          2a272aaad07d9ef529d90197d7e3be8088007dc440f9d1082aa3f05c231ee2c9

                                          SHA512

                                          0ac01b9addfd03663906a6a7c345e6c25f71e9d081c9922f98ca400f0fd53a096e3bfd975a94f6efee10f6118ddc8b870225e938c460570e66027220ed281b60

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          cf995f0b732c70988642ad4aabe59a39

                                          SHA1

                                          71f3ba86263d2df65542e51c7133cbbbcc5bc20d

                                          SHA256

                                          ac876d76b125385b1d3b32e5dc31aaa068189611d189b5a36ced8ee8b71c6dfa

                                          SHA512

                                          4841cfe4e6b280f4ebbe5aacece7e2cc6a7365362c6d9677e4df84bd80b1d0cea9b1b7df7659022ba0d8188ff1a3cc34838dffea1fd396df826063276b20ffc0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          02fe8dd74f6dc0a6009054b6610d2963

                                          SHA1

                                          b008bd14f2513498f493546592efc5166489f71a

                                          SHA256

                                          e07911c303bddeebf82891a8580db5b365440656131ca08934e5cc57a5044e19

                                          SHA512

                                          85ee0b608d84bba33a9536a3b915b17a566c3c4fd2c307a817c48e8d575c37c830252fbbe2354b6ccca7db4e331e6370e2c6f5874281c78b3c65188a7f5073bf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\b6de318e-ab0b-4827-a80e-aa9f6770aaa1\index-dir\the-real-index
                                          Filesize

                                          2KB

                                          MD5

                                          1232465c5bfdad9ff4fec1b07a952864

                                          SHA1

                                          cb15f864e77fe3dab862bffcbf3485466f320def

                                          SHA256

                                          60ecb1172f561ef1b393eeeff1f7f5f4a75e32d8302c387f672827ec0289875e

                                          SHA512

                                          4dfd00388957e8ea01bdceb1406c7a8d905c244bdb515e6f29546df88335a4a83832d3e2ca6eae08508a4c43dbf1a43daf95ef05a191752dc6bd2a7ae05c3e3a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ff1a7d7a-0bc4-4efb-b784-10de2cd7ca31\index
                                          Filesize

                                          24B

                                          MD5

                                          54cb446f628b2ea4a5bce5769910512e

                                          SHA1

                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                          SHA256

                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                          SHA512

                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                          Filesize

                                          178B

                                          MD5

                                          d53b294357f996abe7d131346d20e0e0

                                          SHA1

                                          346523e381250b3838ba3156b7c72b2868d06769

                                          SHA256

                                          649b10d2bdfb23d93728444bb7c91c6790b16bd4dd0d4d1c1b4b2d27778e0134

                                          SHA512

                                          c3bb1ffa8fdc1cbed3e0b25cbd87bb2d7742a356959b63d0be8bbebe17c8d91e2d198d02a6a77f44548bbed566b7a817b5cff0f38ee6866116e817744b4036e9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                          Filesize

                                          176B

                                          MD5

                                          42cc6258bc2b4a58081e3e19ed112bb1

                                          SHA1

                                          ef61b32c5c4e0e5f0ca6f8344cc57b5246560f58

                                          SHA256

                                          c56747fcc3b59283562cdbd441be3bd4fd6a8eb4561a86d1776c293f331475c6

                                          SHA512

                                          352acfb36492eb99b431048a47d9517fa1ca9b9a60218f8c1ef9b49f30b7546f34fcbea7361c6519de3dde25271c5cdb575a128dafc14a23d4cf59e0c1cdd890

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                          Filesize

                                          112B

                                          MD5

                                          8814033d2f26e8c2c5b637cb344216a4

                                          SHA1

                                          6663a4b4801177975fb1b483f9513c059eea91e8

                                          SHA256

                                          75c245d8d2cc27de4d3e613f6d3140a9fd7df8f6067b9e5ba83986d40265df0b

                                          SHA512

                                          c26f918e82716fb252be449324df70f4ce368d54c684118f02d6beb56057988d55b97a0244abeabc66efd537c0e5e56cceaa0aeee73308553d78e0356357fbcb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                          Filesize

                                          114B

                                          MD5

                                          1a3e3da92084b6ba369d44571ea5e11f

                                          SHA1

                                          699ad7a6df8628e94d5fabd3b267d6e775c98d2d

                                          SHA256

                                          dbf66fb1e52d909de280ec4cb1bdc91276edbd466c3c5bd56045d50e285e2747

                                          SHA512

                                          aba9ff935b4414d6b484d8f7ede49922b5050b6bdad9aa5d729cedbbe33eb9d5b3e2fb6a73e20ec4db248ae98c02e8bd04f2004b519085caa75ec827aa35bce8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000002.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Shortcuts Menu Icons\Monochrome\1\512.png
                                          Filesize

                                          10KB

                                          MD5

                                          7f57c509f12aaae2c269646db7fde6e8

                                          SHA1

                                          969d8c0e3d9140f843f36ccf2974b112ad7afc07

                                          SHA256

                                          1d5c9f67fe93f9fcc1a1b61ebc35bda8f98f1261e5005ae37af71f42aab1d90f

                                          SHA512

                                          3503a0f4939bed9e1fd5e086b17d6de1063220dffdab2d2373aa9582a2454a9d8f18c1be74442f4e597bdba796d2d69220bd9e6be632a15367225b804187ea18

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir1920_318472623\Shortcuts Menu Icons\0\512.png
                                          Filesize

                                          2KB

                                          MD5

                                          12a429f9782bcff446dc1089b68d44ee

                                          SHA1

                                          e41e5a1a4f2950a7f2da8be77ca26a66da7093b9

                                          SHA256

                                          e1d7407b07c40b5436d78db1077a16fbf75d49e32f3cbd01187b5eaaa10f1e37

                                          SHA512

                                          1da99c5278a589972a1d711d694890f4fd4ec4e56f83781ab9dee91ba99530a7f90d969588fa24dce24b094a28bdecbea80328cee862031a8b289f3e4f38ce7a

                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe
                                          Filesize

                                          303KB

                                          MD5

                                          cf6fbbd85d69ed42107a937576028fc9

                                          SHA1

                                          d8f2ca741a8f0beb8e89a68407241c5332759303

                                          SHA256

                                          644455284cd1e2188564dcea09cc0d09448423c9bfdeb9d05a834600d593ec1a

                                          SHA512

                                          562f8004f6d406ed596ff2ad7487f616f1abb98d415d70d87c18f11f364b35a40b959800085966b1680737e6bc7e3793d3b8c60046ea680dc87a673badeab94e

                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe
                                          Filesize

                                          13KB

                                          MD5

                                          6557bd5240397f026e675afb78544a26

                                          SHA1

                                          839e683bf68703d373b6eac246f19386bb181713

                                          SHA256

                                          a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239

                                          SHA512

                                          f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97

                                        • \??\pipe\crashpad_1920_LQYWIAWKNYSEFXUT
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/2572-17-0x0000000074010000-0x00000000746FE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2572-16-0x0000000074010000-0x00000000746FE000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2572-15-0x0000000000FA0000-0x0000000000FAA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/2572-14-0x000000007401E000-0x000000007401F000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2636-28-0x0000000000B90000-0x0000000000BE2000-memory.dmp
                                          Filesize

                                          328KB

                                        • memory/2636-27-0x000007FEF5443000-0x000007FEF5444000-memory.dmp
                                          Filesize

                                          4KB