Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 09:21

General

  • Target

    BootstrapperNew.exe

  • Size

    3.4MB

  • MD5

    07b2ed9af56f55a999156738b17848df

  • SHA1

    960e507c0ef860080b573c4e11a76328c8831d08

  • SHA256

    73427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597

  • SHA512

    3a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6

  • SSDEEP

    98304:HZXfHaFoQyDIvqkqXf0FglY1XOe97vLn:RaBqkSIglY1XOCnn

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • cURL User-Agent 8 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Get-MpPreference | Select-Object -ExpandProperty ExclusionPath"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData\Solara'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5548
    • C:\ProgramData\Solara\Solara.exe
      "C:\ProgramData\Solara\Solara.exe" --bootstrapperPath "C:\Users\Admin\AppData\Local\Temp" --bootstrapperExe "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=3172.4292.15107786482476870203
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffe5c13b078,0x7ffe5c13b084,0x7ffe5c13b090
          4⤵
            PID:2804
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1708,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=1688 /prefetch:2
            4⤵
              PID:4852
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2008,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3
              4⤵
                PID:4780
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2348,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=1676 /prefetch:8
                4⤵
                  PID:4476
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3588,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:1
                  4⤵
                    PID:5492
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4140,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=4648 /prefetch:8
                    4⤵
                      PID:5276
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4784,i,918517059619423715,10255189290020014376,262144 --variations-seed-version --mojo-platform-channel-handle=4780 /prefetch:8
                      4⤵
                        PID:5620
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                  1⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1328
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe59fcdcf8,0x7ffe59fcdd04,0x7ffe59fcdd10
                    2⤵
                      PID:3300
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1936,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1932 /prefetch:2
                      2⤵
                        PID:5672
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2220 /prefetch:3
                        2⤵
                          PID:3156
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2392,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2544 /prefetch:8
                          2⤵
                            PID:5028
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3228,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3232 /prefetch:1
                            2⤵
                              PID:5416
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3324,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3336 /prefetch:1
                              2⤵
                                PID:5160
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3932 /prefetch:2
                                2⤵
                                  PID:5600
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4744,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4712 /prefetch:1
                                  2⤵
                                    PID:4608
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5428,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5364 /prefetch:8
                                    2⤵
                                      PID:6092
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5472,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5524 /prefetch:8
                                      2⤵
                                        PID:4020
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5432,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5364 /prefetch:8
                                        2⤵
                                          PID:5808
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5668,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5672 /prefetch:8
                                          2⤵
                                            PID:5500
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5576,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5364 /prefetch:8
                                            2⤵
                                              PID:5660
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5784,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5588 /prefetch:8
                                              2⤵
                                                PID:3932
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5512,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5628 /prefetch:8
                                                2⤵
                                                  PID:4844
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4956,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5928 /prefetch:8
                                                  2⤵
                                                    PID:2300
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4928,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5904 /prefetch:8
                                                    2⤵
                                                      PID:760
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5948,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5956 /prefetch:1
                                                      2⤵
                                                        PID:2348
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5728,i,6453734084457383759,4595183104247558409,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3108 /prefetch:1
                                                        2⤵
                                                          PID:4904
                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                        1⤵
                                                          PID:5016
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                          1⤵
                                                            PID:5184

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping1248_1375961884\manifest.json

                                                            Filesize

                                                            43B

                                                            MD5

                                                            af3a9104ca46f35bb5f6123d89c25966

                                                            SHA1

                                                            1ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8

                                                            SHA256

                                                            81bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea

                                                            SHA512

                                                            6a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1

                                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping1248_380417953\manifest.fingerprint

                                                            Filesize

                                                            66B

                                                            MD5

                                                            496b05677135db1c74d82f948538c21c

                                                            SHA1

                                                            e736e675ca5195b5fc16e59fb7de582437fb9f9a

                                                            SHA256

                                                            df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7

                                                            SHA512

                                                            8bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c

                                                          • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

                                                            Filesize

                                                            557KB

                                                            MD5

                                                            b037ca44fd19b8eedb6d5b9de3e48469

                                                            SHA1

                                                            1f328389c62cf673b3de97e1869c139d2543494e

                                                            SHA256

                                                            11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

                                                            SHA512

                                                            fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

                                                          • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            e107c88a6fc54cc3ceb4d85768374074

                                                            SHA1

                                                            a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

                                                            SHA256

                                                            8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

                                                            SHA512

                                                            b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

                                                          • C:\ProgramData\Solara\Monaco\combined.html

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            2a0506c7902018d7374b0ec4090c53c0

                                                            SHA1

                                                            26c6094af2043e1e8460023ac6b778ba84463f30

                                                            SHA256

                                                            cad1e2eef6e20e88699fac5ef31d495890df118e58c86fc442ea6337aac7a75a

                                                            SHA512

                                                            4a9856512e7866b8623565886e5f3aebf15c824cb127e24be9afa2a5501a83fa95d209875a8777566bcac9973b38881e18caf6ad160c8d01366a508cafc2164b

                                                          • C:\ProgramData\Solara\Monaco\index.html

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            610eb8cecd447fcf97c242720d32b6bd

                                                            SHA1

                                                            4b094388e0e5135e29c49ce42ff2aa099b7f2d43

                                                            SHA256

                                                            107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7

                                                            SHA512

                                                            cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331

                                                          • C:\ProgramData\Solara\Monaco\vs\basic-languages\lua\lua.js

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            8706d861294e09a1f2f7e63d19e5fcb7

                                                            SHA1

                                                            fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                                                            SHA256

                                                            fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                                                            SHA512

                                                            1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                                                          • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.css

                                                            Filesize

                                                            171KB

                                                            MD5

                                                            6af9c0d237b31c1c91f7faa84b384bdf

                                                            SHA1

                                                            c349b06cad41c2997f5018a9b88baedd0ba1ea11

                                                            SHA256

                                                            fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0

                                                            SHA512

                                                            3bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff

                                                          • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.js

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            9399a8eaa741d04b0ae6566a5ebb8106

                                                            SHA1

                                                            5646a9d35b773d784ad914417ed861c5cba45e31

                                                            SHA256

                                                            93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                                                            SHA512

                                                            d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                                                          • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.nls.js

                                                            Filesize

                                                            31KB

                                                            MD5

                                                            74dd2381ddbb5af80ce28aefed3068fc

                                                            SHA1

                                                            0996dc91842ab20387e08a46f3807a3f77958902

                                                            SHA256

                                                            fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                                                            SHA512

                                                            8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                                                          • C:\ProgramData\Solara\Monaco\vs\loader.js

                                                            Filesize

                                                            27KB

                                                            MD5

                                                            8a3086f6c6298f986bda09080dd003b1

                                                            SHA1

                                                            8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                                                            SHA256

                                                            0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                                                            SHA512

                                                            9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                                                          • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                            Filesize

                                                            695KB

                                                            MD5

                                                            195ffb7167db3219b217c4fd439eedd6

                                                            SHA1

                                                            1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                            SHA256

                                                            e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                            SHA512

                                                            56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                          • C:\ProgramData\Solara\Solara.exe

                                                            Filesize

                                                            557KB

                                                            MD5

                                                            f0423f0db46a26f6882440086ac1dda7

                                                            SHA1

                                                            e1452d69d03ba12e4b30261eeaf7be249ad3ae5b

                                                            SHA256

                                                            445fdd57f58b973d5a583229b51d47da6dd99e510b44d96abb29932e994ba65a

                                                            SHA512

                                                            a31f82303c5798490483c654d3aa5c52d28ce91e82a556cffa1604a48712b05d5d4c7ae6bf438ee3689f902a284e775217500e09ce2d0539703ef980ed7a88c5

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.9\manifest.json

                                                            Filesize

                                                            134B

                                                            MD5

                                                            049c307f30407da557545d34db8ced16

                                                            SHA1

                                                            f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                                                            SHA256

                                                            c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                                                            SHA512

                                                            14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            f9fd82b572ef4ce41a3d1075acc52d22

                                                            SHA1

                                                            fdded5eef95391be440cc15f84ded0480c0141e3

                                                            SHA256

                                                            5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                                                            SHA512

                                                            17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                            Filesize

                                                            280B

                                                            MD5

                                                            32c8185406d2b044187d5eda579f8dd6

                                                            SHA1

                                                            f80ed4be85049b056e24768ab36feb32568c2cbd

                                                            SHA256

                                                            3610cffde1fdcb6960f174f2bbf3291820f58dcf1b0855ffa26ae18fd851aa2c

                                                            SHA512

                                                            9589c3b3ecb2acae3dd06837dfa763e52bcc5a7da4bfca122e9430276d99b5bb23100b80df7a86048ba3bde2ece8400ef7dd0a933e6507387b6dae52b2964014

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                            Filesize

                                                            280B

                                                            MD5

                                                            a080e4bfe052904ac1b5ddb171eadeeb

                                                            SHA1

                                                            8d66c8e21fc8e959c6fa3290f994ad1c02773520

                                                            SHA256

                                                            e6b1c4e2221221fe1a51f0e7e7e509876c5c10d3d0dc67ca09fce1c2545d7821

                                                            SHA512

                                                            03d2d3db87cc949b0e6a43593c1e473ef08ce9ebfe9f4a570dd4584210298c596880721b3fa48aa8a560a050fdb968b2c9f90667ac874da3a2388305f6bebbe6

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

                                                            Filesize

                                                            20B

                                                            MD5

                                                            9e4e94633b73f4a7680240a0ffd6cd2c

                                                            SHA1

                                                            e68e02453ce22736169a56fdb59043d33668368f

                                                            SHA256

                                                            41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                            SHA512

                                                            193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnGraphiteCache\data_1

                                                            Filesize

                                                            264KB

                                                            MD5

                                                            d0d388f3865d0523e451d6ba0be34cc4

                                                            SHA1

                                                            8571c6a52aacc2747c048e3419e5657b74612995

                                                            SHA256

                                                            902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                            SHA512

                                                            376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            cf89d16bb9107c631daabf0c0ee58efb

                                                            SHA1

                                                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                            SHA256

                                                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                            SHA512

                                                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            0962291d6d367570bee5454721c17e11

                                                            SHA1

                                                            59d10a893ef321a706a9255176761366115bedcb

                                                            SHA256

                                                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                            SHA512

                                                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            41876349cb12d6db992f1309f22df3f0

                                                            SHA1

                                                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                            SHA256

                                                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                            SHA512

                                                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                                                            Filesize

                                                            41B

                                                            MD5

                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                            SHA1

                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                            SHA256

                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                            SHA512

                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\1f10893c-ed99-450a-9229-6ddad57af8e8.tmp

                                                            Filesize

                                                            2B

                                                            MD5

                                                            d751713988987e9331980363e24189ce

                                                            SHA1

                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                            SHA256

                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                            SHA512

                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            24c50a80327edeaff7e673a0749c243d

                                                            SHA1

                                                            79312e231beb9aa2bcc3cd1495f7d3fb5f79ae33

                                                            SHA256

                                                            ee864b3bb3c5888261de96831a779b9d998941a0c059f21e603b17446aa144bb

                                                            SHA512

                                                            835a1734d505b6057ab819f0e7bc4fa02989528ab97e5cf6762c9c31a89dc56bec2a46dbc8d2619c2432254fe46c1aefeabd62dcf6c84b942cba4ef74bc1b7f7

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe59525c.TMP

                                                            Filesize

                                                            59B

                                                            MD5

                                                            2800881c775077e1c4b6e06bf4676de4

                                                            SHA1

                                                            2873631068c8b3b9495638c865915be822442c8b

                                                            SHA256

                                                            226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                            SHA512

                                                            e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            997881953eb753f02ef507f5b8bf2d67

                                                            SHA1

                                                            f6f82b7831c4d15e28a31dbeb92eecb7cd77c268

                                                            SHA256

                                                            7ca2d9e4f761d4a671ef87309edded90c06817382f1993a130777c863ccf7cf2

                                                            SHA512

                                                            dc834401a6398b232491d404536bb1e8a42bf97a3451a84714ea5b1881cd20445e86d336fbfb5b91497a81678e3f22c3ad4c18c716cb1e5080335b8ed3a4739f

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            0a27dcf730172f96f7ade827e4cf806d

                                                            SHA1

                                                            1914c24b3c946e3263f724ff7237eb561160cdea

                                                            SHA256

                                                            05943bea639ed833c088cf039e058bcba24d3019f8c074c42644b5f861d0b222

                                                            SHA512

                                                            8f9a7da0b59381609b56ee1864010a209c1e94521b274d38cbb143b985c0c089370f230877e28904545fd9c652fd858a47d3f2d4338accec4712975f14d3433b

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe58db96.TMP

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            ec305e347950df08112745f3ff096e33

                                                            SHA1

                                                            562bb17efe27f86fac5a2956133a48abf42b528b

                                                            SHA256

                                                            1b17523c620fac0518032801ea2ff4a5a7b3dd897474ba6db7a64285ab35081c

                                                            SHA512

                                                            9f67f30563c29e872519848c3d5150cc9e8da62fc69ad8ed5ea747f3875bc3f49092194c1489b6455943c674c439392d437894e086bb5020072cfe887458936a

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Site Characteristics Database\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            46295cac801e5d4857d09837238a6394

                                                            SHA1

                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                            SHA256

                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                            SHA512

                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                            Filesize

                                                            16KB

                                                            MD5

                                                            88f210b65dcff91d02c2759dd8c42b64

                                                            SHA1

                                                            5e09be17ea51d17a620b82b7417746e6bdde0a77

                                                            SHA256

                                                            71949fbebc73be8daa32e6abe429fc43f013ddacb4a181860902e51235d711e3

                                                            SHA512

                                                            1b32fed4030391a0d5bee9ab838d3e64380612b5e376497d077947ecccc0b2d86d0b8956188001ef18c905b3882ec40c6d3cf215699200ccf12575f65c5e5ff6

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            404d1e32c91545d2770cb572262e5e96

                                                            SHA1

                                                            36ef9b3808f3e621d2424e159f9fb99719226f3b

                                                            SHA256

                                                            752e5798d0dac450d4a12973e5cddd9546edd2d2ad833656fd5df4eec9ebbc8f

                                                            SHA512

                                                            b9b3556eaa122f78e79a79bb7b3effccd6902820d513a583c5610d41e464134e0323f52a83215c86e4f6699d05cb700b41a1e9640dce7976deaf1bf134ce0127

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            06ffcf4b97fe41bccdee8a36e62e1b4d

                                                            SHA1

                                                            043741671cce3d59cb77cb55175d03d88b2012a3

                                                            SHA256

                                                            25915eb157d082854510c43973cb9ba83f332126d5034c07c8a743ee5e000dbf

                                                            SHA512

                                                            d6492df4d971e8d07bcf806a1ea110a99f8c034ea9133b4e9daa850a04bd7874f14a9bc38c161a93d00b1b19cb5e21718d89dd6972a4d656aadd40f5fd65eee1

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            b0c4d700a512fe02182b729bc072aab8

                                                            SHA1

                                                            208ec3e77c519f78b4c00241297e833ed342e9d5

                                                            SHA256

                                                            3216fd75667a47edee6e2f12d2e53acfac4701343f8d201a0e7d95b3d376c9b1

                                                            SHA512

                                                            f6e26260ed1462752b4df41c03fd96d3e35d9331d85862be8b3f37defb8e9cf881758f221c61b64b60e77c90b3963c0a7f7984f2120cb227855f8f4c26464051

                                                          • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe583d52.TMP

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            3e1c31361ef2c8f10a306a907bd61bf3

                                                            SHA1

                                                            5f221d71cead19f2fec3e087c8b3b57bed675e3c

                                                            SHA256

                                                            45caff056a21721afae0dfbd827dae61ff48707cb30720c19d33e580609ed80f

                                                            SHA512

                                                            8618c28da5b8334a25616e4ee9b71f7987c0e917e1ff15aaf095e37d94f266ee36eb8e20290a77507e94980046c9f0226d97b91d6751ecd0e75b91b2d1a295f1

                                                          • C:\ProgramData\Solara\SolaraV3.dll

                                                            Filesize

                                                            6.4MB

                                                            MD5

                                                            45baef7b9e262771a83dc3803ed08a3d

                                                            SHA1

                                                            7824b77ca9780d50a1b05caf6fb285c75bb5e7ff

                                                            SHA256

                                                            8a9ad16062b7c657de55fc8de79f16d1ee5daa864003a5e7b825255b77375151

                                                            SHA512

                                                            6769e6918d763c519043823d927034292aecc9d547cfcb6a912a07916f0c86d0f25e7fabc7be806ab0ea9061943c92f248283b6a8972d10527abf407a42969f6

                                                          • C:\ProgramData\Solara\WebView2Loader.dll

                                                            Filesize

                                                            133KB

                                                            MD5

                                                            a0bd0d1a66e7c7f1d97aedecdafb933f

                                                            SHA1

                                                            dd109ac34beb8289030e4ec0a026297b793f64a3

                                                            SHA256

                                                            79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                            SHA512

                                                            2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                          • C:\ProgramData\Solara\Wpf.Ui.dll

                                                            Filesize

                                                            5.2MB

                                                            MD5

                                                            aead90ab96e2853f59be27c4ec1e4853

                                                            SHA1

                                                            43cdedde26488d3209e17efff9a51e1f944eb35f

                                                            SHA256

                                                            46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                            SHA512

                                                            f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                            Filesize

                                                            649B

                                                            MD5

                                                            67cba49bc9fe4d8dd2dbaeadd95c19aa

                                                            SHA1

                                                            5cc0c316c82c2e83bd8f288f01beb9eaa924be73

                                                            SHA256

                                                            aa9198151e8902978967342c409d084583c8a63718407a2f18bc9d8d66b45cd8

                                                            SHA512

                                                            164eed1f799c90d157d898c44738e96b736d2587a55edc81324fe73cfcecb900e9679779151a95a571585d498584f169ebe1526de45bf8067fae745790f8b160

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            3bd25590a3735e0591520c1ea7c79b65

                                                            SHA1

                                                            d02fe69c3e6fe6ae3a864afa8061319dc1140361

                                                            SHA256

                                                            d7aca494438ce39ac9162d12756b394d356db857d08d7f0e9a9457149a374720

                                                            SHA512

                                                            b3528282f5608051d239add719848e602fb55f3e45e2c35758724b3e82b3698b36d63901d16306605ba06d65e933a76da58f9e74c85b5ef6a804a8c30436cf10

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            bc43ffa5366734a0aa866499e0b2284f

                                                            SHA1

                                                            b3656a40cf5e78850f326aabbf252fc3440728f9

                                                            SHA256

                                                            e422e6a2316f10c6f23c3d4fe559692c9957a8543cc3daefb500b6e024741865

                                                            SHA512

                                                            f325aea9bbf25ba36ddfed3b604027b08a3ad899c79893858ac72ad5b9a2625cbe028ee675cd6ee3926879fa76e68e5642aacdc167d61504081c9a4b129e510a

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            9f1e77a688f55ff6267da5206e573479

                                                            SHA1

                                                            1c9f1e188454e3c6361f43b7f5bdb9ff4d348556

                                                            SHA256

                                                            15cf2ef3b64bc53b294e1f61435e7c299b248c3c814a9c0e9d61e8f1f96c77b2

                                                            SHA512

                                                            b9e4f9ffbce2f72aeec191db89d6560ab225f23a04f827a42b8589becec0e5cca81a5ac205214c172c16f79ed74678e1e1a685d6d663c030629f16d8f0b423ac

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            7831c765591a82fe7f07b620a3b34efc

                                                            SHA1

                                                            63455379a1c65fd2e3b15af51d6170af26488bc0

                                                            SHA256

                                                            c61bbbd91432c26a502a05f504724f0c013dade2812deb5077112bb40013a299

                                                            SHA512

                                                            2a515b80236f64bf8b999f7c9d55661c263e9051eb0e196ba9552d18c6be539e703e7c4be26ce23e69031a57971a0979c1b9bdfed7bae8adf754d464ab7a1737

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            4f7bdac50c09a31dc46cc6ad086aeb1f

                                                            SHA1

                                                            267b64ef101d066aefd53ed8540742337b8750c4

                                                            SHA256

                                                            a75a6e8f5e5dc91685213cfce3c99a6fd12e82645e04fbc3e779012688cf8607

                                                            SHA512

                                                            6daa8e2ad261a874338fc788284e4b6f15247b88219dac6326911d3720d770b1418c37f24646619215e46b0418f63fae90052513e1335e47317bea28d692fce4

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                            Filesize

                                                            18KB

                                                            MD5

                                                            03bf622394adb81966768896be26ff35

                                                            SHA1

                                                            1bd91c6dff4155dbb2e05a1f2c257b43510cce82

                                                            SHA256

                                                            bbd5b4dc5cad6dd8c4e5042768d3003c327393cfce7ff36bcc7a3c5ef096d19c

                                                            SHA512

                                                            ed04faf17f7f53265ef9b9cd6a0e09109a879af3fd405aa20c79495384f091884bcca1d4bea52b4a483ead76ffb9a4ce57be3fd6e2c9b28c490306daeb348f6d

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                            Filesize

                                                            72B

                                                            MD5

                                                            dc7cfc8f3ea14f349edb3f15f08f638d

                                                            SHA1

                                                            b37a44c0541dda581ea2be58ce0e6cca4b651ea8

                                                            SHA256

                                                            c4bde4ca26acd22ddd8d5faefe423b35f64163682a747e7f05534784904a52ba

                                                            SHA512

                                                            67ade7cbb93b63691227af1926d0355b584871f41cff55d2655f0858bb9d1ae4e698016af0af5eec2a80e518c8d8e91465c5280112310975b63aecdc31c48a6d

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58a0b0.TMP

                                                            Filesize

                                                            48B

                                                            MD5

                                                            9b9891e4d73663b1ef13aa71fc02f1fb

                                                            SHA1

                                                            2ae8bdef1213371359001df1e35379c649ebea96

                                                            SHA256

                                                            7d84f3ebd6223cba2e3bf5867027f1eff771c98069335d634812a419499381b6

                                                            SHA512

                                                            9b6c7e8b72c5aecd0c3a6da93cee9f8af6010828296f1510bdbeb832e7a05ec5f6d039d1b3beb2b3a18ebc57228ca2ac5dba2ba6638482230001637af1ff85c5

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            80KB

                                                            MD5

                                                            8174f303d9ab7bd36124a7d7ce2fc4bf

                                                            SHA1

                                                            8ff86584968ba274eba5bcf2587bf7f6204110c8

                                                            SHA256

                                                            f8ad52af4b38466bc1a2d75c05e6ac55d6dafccd01f126aa77e769a0d30d83ee

                                                            SHA512

                                                            345b1f0048671cfbf5d68f7906977321819ad7212283bc9b8f9db2a5742029b0072974c600e1c1746dc2533ebcbe57227f01a2046056f978ffd78ca6876de3ce

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            155KB

                                                            MD5

                                                            7b4ddb6b01766b87a4c24029e71362f3

                                                            SHA1

                                                            86357b24093f8a0c538471659c9e935b3ca4d75c

                                                            SHA256

                                                            a832e9112b33b7f945ba217ab96cee2ba8263027e8ac06c43780fadc2236d803

                                                            SHA512

                                                            04e17531ce92f6e7640d9bb733ecd796be878be3ecdfd015624c860cabfda3e1e8fec79bff8538e0d35f2a7f8c29b1c9debb8161cd8dcb0303e8af32ca4a97f8

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                            Filesize

                                                            155KB

                                                            MD5

                                                            4cf515b4ded21b61829a091b0d0354eb

                                                            SHA1

                                                            39a81945a48fe5c3d010d70a37c776a2fdf3a9f4

                                                            SHA256

                                                            f5c3f5368791b339f6f9a53690b49ca5e9eb6eb27488b7abec5eb23c2332124c

                                                            SHA512

                                                            89c58ed598d3710c54cbca593e4da52eb683d89053b67c81389792d39b2f7262fd7feb6c5e7aa8adce9da6f7ee57d90b3f8f50094bd6b54bc8ed9467078819ad

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            87d9fe9e5ee685ff2b66e5396fcdcb99

                                                            SHA1

                                                            0ac74edba86591b97d1a7531c3d2e659f0843b7f

                                                            SHA256

                                                            f84df996802a7b65b0a58ecd1960f157bdc82f817bae81409eb4184e438ed9b8

                                                            SHA512

                                                            ce602ffb6822849af961afc13b972d0d344bbfaa50c5fe372cf475f424a9227f788ea64a1dfa9b96d8e01cfa2b7f0f9e695ea001ea37a6c7c235c86931d1cf3e

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yqwhmtgp.qpx.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir1328_1075685125\f4bfe26c-371b-43ba-9965-0c56a01fc975.tmp

                                                            Filesize

                                                            152KB

                                                            MD5

                                                            dd9bf8448d3ddcfd067967f01e8bf6d7

                                                            SHA1

                                                            d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                            SHA256

                                                            fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                            SHA512

                                                            65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                            Filesize

                                                            2B

                                                            MD5

                                                            f3b25701fe362ec84616a93a45ce9998

                                                            SHA1

                                                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                            SHA256

                                                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                            SHA512

                                                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                          • memory/1340-38-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1340-29-0x000001BB47D30000-0x000001BB47D52000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/1340-28-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1340-34-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/1340-35-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/3172-118-0x0000023C8E760000-0x0000023C8E770000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3172-745-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-113-0x0000023CA8D20000-0x0000023CA925C000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/3172-133-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-708-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-111-0x0000023C8C9B0000-0x0000023C8CA40000-memory.dmp

                                                            Filesize

                                                            576KB

                                                          • memory/3172-1340-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-1297-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-1247-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-933-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-791-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-114-0x0000023CA8990000-0x0000023CA8A4A000-memory.dmp

                                                            Filesize

                                                            744KB

                                                          • memory/3172-116-0x0000023CA8A50000-0x0000023CA8B02000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/3172-686-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-123-0x0000023CA88D0000-0x0000023CA8960000-memory.dmp

                                                            Filesize

                                                            576KB

                                                          • memory/3172-1379-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-130-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-313-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-129-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-132-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/3172-720-0x0000000180000000-0x0000000181094000-memory.dmp

                                                            Filesize

                                                            16.6MB

                                                          • memory/4476-213-0x00007FFE83F40000-0x00007FFE83F41000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4476-214-0x00007FFE85670000-0x00007FFE85671000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4852-683-0x000001D5154D0000-0x000001D5155FA000-memory.dmp

                                                            Filesize

                                                            1.2MB

                                                          • memory/4852-719-0x000001D5154D0000-0x000001D5155FA000-memory.dmp

                                                            Filesize

                                                            1.2MB

                                                          • memory/4852-160-0x00007FFE84A30000-0x00007FFE84A31000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5016-51-0x00000226A7690000-0x00000226A7742000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/5016-6-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-21-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-16-0x00000226A5F60000-0x00000226A5F6A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5016-15-0x00000226A5FE0000-0x00000226A5FEA000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5016-19-0x00007FFE67403000-0x00007FFE67405000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5016-22-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-14-0x00000226A6000000-0x00000226A6016000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/5016-13-0x00000226A5FF0000-0x00000226A5FF8000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5016-0-0x00007FFE67403000-0x00007FFE67405000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/5016-12-0x00000226A5F70000-0x00000226A5F96000-memory.dmp

                                                            Filesize

                                                            152KB

                                                          • memory/5016-11-0x00000226A5DC0000-0x00000226A5DCA000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5016-131-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-10-0x00000226A7230000-0x00000226A7330000-memory.dmp

                                                            Filesize

                                                            1024KB

                                                          • memory/5016-17-0x00000226A7330000-0x00000226A7338000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5016-8-0x00000226A0BA0000-0x00000226A0BAE000-memory.dmp

                                                            Filesize

                                                            56KB

                                                          • memory/5016-53-0x00000226A2840000-0x00000226A285E000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/5016-7-0x00000226A5FA0000-0x00000226A5FD8000-memory.dmp

                                                            Filesize

                                                            224KB

                                                          • memory/5016-54-0x00000226A7750000-0x00000226A775A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5016-9-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-5-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-4-0x00000226A5F20000-0x00000226A5F28000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5016-3-0x00000226868E0000-0x00000226868F0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/5016-56-0x00000226A77C0000-0x00000226A77D2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/5016-2-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5016-1-0x00000226861C0000-0x0000022686530000-memory.dmp

                                                            Filesize

                                                            3.4MB

                                                          • memory/5016-20-0x00007FFE67400000-0x00007FFE67EC1000-memory.dmp

                                                            Filesize

                                                            10.8MB

                                                          • memory/5492-256-0x00007FFE84A30000-0x00007FFE84A31000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5492-687-0x0000021C768D0000-0x0000021C769FA000-memory.dmp

                                                            Filesize

                                                            1.2MB