Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2025, 16:44

General

  • Target

    https://workupload.com/file/knU7s5aPPQb

Malware Config

Signatures

  • Detect SalatStealer payload 12 IoCs
  • Salatstealer family
  • salatstealer

    SalatStealer is a stealer that takes sceenshot written in Golang.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 9 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://workupload.com/file/knU7s5aPPQb
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5648
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbe24adcf8,0x7ffbe24add04,0x7ffbe24add10
      2⤵
        PID:2848
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --subproc-heap-profiling --field-trial-handle=2000,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2180 /prefetch:3
        2⤵
          PID:2612
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2084,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2056 /prefetch:2
          2⤵
            PID:4928
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --subproc-heap-profiling --field-trial-handle=2392,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2544 /prefetch:8
            2⤵
              PID:1252
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3152 /prefetch:1
              2⤵
                PID:2812
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3180 /prefetch:1
                2⤵
                  PID:4424
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4276,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4300 /prefetch:2
                  2⤵
                    PID:1092
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=5248,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5272 /prefetch:8
                    2⤵
                      PID:3904
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=208,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5668 /prefetch:8
                      2⤵
                        PID:4236
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=5692,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5536 /prefetch:8
                        2⤵
                          PID:912
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=5688,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5740 /prefetch:8
                          2⤵
                            PID:3640
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --field-trial-handle=4712,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5540 /prefetch:8
                            2⤵
                              PID:4952
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5276,i,16214903735216616873,13891177445916737297,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5424 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3404
                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                            1⤵
                              PID:3292
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                              1⤵
                                PID:3928
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:1532
                                • C:\Program Files\7-Zip\7zG.exe
                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\SOLARA\" -ad -an -ai#7zMap9021:74:7zEvent26421
                                  1⤵
                                  • Suspicious use of FindShellTrayWindow
                                  PID:5936
                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe
                                  "C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4984
                                  • C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe
                                    "C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Modifies system certificate store
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4588
                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe
                                  "C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1124
                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\adb.exe
                                  "C:\Users\Admin\Downloads\SOLARA\SOLARA\adb.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:2072
                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe
                                  "C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5588
                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe
                                  "C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3708
                                • C:\Windows\system32\taskmgr.exe
                                  "C:\Windows\system32\taskmgr.exe" /4
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:1128

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                  Filesize

                                  649B

                                  MD5

                                  fbda4e1543345d74057691c369895bf2

                                  SHA1

                                  1231f3f0d2a71d4ca67a8681fa457a29ea8d0912

                                  SHA256

                                  d506803400a2eb383871ec21b0dbc8b5d02dafe4519679b7dad492e347326007

                                  SHA512

                                  f8b77ad1388efb2f4a455d2d9b7304739ebb742bfeedecae0714d8acc8f03e41e068f8d755d43239102d86d5d13e8a5ef61acb25882139c5fdc5cc340f45b8d2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  192B

                                  MD5

                                  2cb66a49e9e58aae0a5870b954c51028

                                  SHA1

                                  b97d58de9ebc2e226a6a811c327431aa3f04fdb4

                                  SHA256

                                  bfd78f679c1b47c71036cc9fe574666a0ff5b892597cf18df31f5e8d079a0c01

                                  SHA512

                                  d97e9bc8cd7f1545b73b47ac62cb55f0e4c49fae4c6ba4a6b0065ccc0ac67b2d38c57b2029f0b03a42d801cba7aca01e45eb730c279895da5e805bf18cf73113

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  216B

                                  MD5

                                  af47964f01e50751a9d1112482283b49

                                  SHA1

                                  bca9ea474898f33e4a2a8529d998fea030cb7f6f

                                  SHA256

                                  1241a29067d44f06c03b89c76688f1e584e0dccb04013b729d35545bdcb20f79

                                  SHA512

                                  6525247ce1925da68c154eb74ee7f2174e596594653be169eef807bf66c64ba4057f773270ef554558199ea13e2937198aed45b9c2bfe116b53aa3948e387a36

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  2KB

                                  MD5

                                  440c3a3510d54e2804c489df77adf548

                                  SHA1

                                  e258fbaee25edd7c8450007b3cb4f0049d165c32

                                  SHA256

                                  bbc4572ef858bfbf0027cb2e611adec321202f34d6963ae9d8e6e1e2ff3faf1d

                                  SHA512

                                  f106332943db79a1f120adb47dcde5f7e58025132d82db5be4ac7093d0343cc8621f4a4043ba9e44ad4a209fa78354fb8646536fd5a940477b1439dbedb50e3f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  10KB

                                  MD5

                                  8b3fe5412e8ee13a1d1c27f3428e9f55

                                  SHA1

                                  deccd93df0e2a0027b7de4dc621cb2d949609398

                                  SHA256

                                  eed50eb6333ea570a8c7f19f9e948bb082d3116e63d7431deb918055ae64ef54

                                  SHA512

                                  8aefe252db5d19a81556a4f157a552027dabdda2ac6904aec83439e9c62b62f1d45538619d0d109b4ca55f136e07a5fb7680c8238f9d73ea550111c9dcfcf874

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  11KB

                                  MD5

                                  e3859d149cce26b3fd0dfbc8103212d3

                                  SHA1

                                  7742bf40f5fd90ce1c48ab6a9c157a278df40160

                                  SHA256

                                  60558052bea42099c2df539209b069c76aec4173e21b830d890075df52092d5d

                                  SHA512

                                  172973c95cfd60085ae201c596504debc4d55b7d03e46b77a968b61e01a7daffa3456e5cacdec03662753eeee90d7a39241f8b5bc3796168fa1b7b55ba75c802

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  15KB

                                  MD5

                                  f4c31e1267c5c5c4c3ac135387315911

                                  SHA1

                                  a9e58e5140742e0b25395e4eff2019e491c7e21e

                                  SHA256

                                  003fbe143f47ac9c60f6ec1c2c693e91b29ee65bc084f63f1b15c2e6b2067a92

                                  SHA512

                                  a7cb51df6648f818fefb01b9a845a09d8c630c56448eca38673f1fb135f69c5f7e19d1b92ee433ae098d4e0832e067c811e92d9dbabad15657113fe1ad96ebcc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                  Filesize

                                  72B

                                  MD5

                                  8cf4a9410314e4049ac4f670d9239599

                                  SHA1

                                  7252f899c2eb9b82f6158029cef30bbea8406187

                                  SHA256

                                  81511ac20998e5f4680cf3b1dde123a08819b6d7538ef54f4039ac394eb36ddd

                                  SHA512

                                  c23743a4f11b4f514a3dad2c96b9cb877b7fd0ffeba8edbdd8cfcccfb55d749b36fe483052fe7f2e30ae419f7f5f61078270a04fdb74c9c609b9a8a3d6d575b5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57c10e.TMP

                                  Filesize

                                  48B

                                  MD5

                                  4400af192a4dde8af7919926bf85c08f

                                  SHA1

                                  1d29369f25e63c8ae76b4a972fd5b4d7931115c8

                                  SHA256

                                  909baf764a20f9c40731c458dbaf76d5b94847a731babcb4bd7eb7a4f3fe9ae6

                                  SHA512

                                  c77d94aa26010b2c6e9c3f0ae99ea9d253f8f509044ad3597997de0980cefb06f779a443412d450a4a89f26c9dc1a62e77ce6f7d80a7aaa9944cebea23a41a31

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  81KB

                                  MD5

                                  1d8bb3455c6a9c71ae83e1a4644b5a5c

                                  SHA1

                                  0d422a2ac319fe87f54bf3088a03dd611fc2cd75

                                  SHA256

                                  109f7a52d61ea8ca1531f6addc1219bb65bc229266108f4a9b1e790791f37932

                                  SHA512

                                  1c20cfe85a888809362515a8febb756b2725e315e08476a4d4a276ca17ba184c545b57ddaa9c2e8b339cb8789404cdff0ca54eb3a3d29d691a9789e6980bdd5b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  79KB

                                  MD5

                                  3ba6be568fa4df2a3ad0bb5e5b5299ab

                                  SHA1

                                  3fc489bde36a258fc119bd705fcb0571f964ae91

                                  SHA256

                                  98925c272d0f918d97135c74ff256206c282fe20ed2364381d57b0de9571e5dc

                                  SHA512

                                  a93301797700f32969cea85cfb601a674aa4d36ae1a4252685e966a36015ccf0df20c3f965d26a71e548c37e3661089c202e02ecfa62611ba7a1944b24520a33

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  81KB

                                  MD5

                                  5502e95cd72c91ba9c08b1a9f86548cc

                                  SHA1

                                  80b3dc8ce82c08e41b6cea9af09b31886b06f01c

                                  SHA256

                                  f68f84c6b019018af94f90bdcc62d2e26c3a90be08587093a3d215ac1637aece

                                  SHA512

                                  4b8bc5a71142863c6aacef97f1777c575f9e232b7027acf2a93987d3bfc1c9760c2ffa07e75c4dcdec895efda2e28d5e3d07c5a58f820a7c47a5cf1185b0ff5c

                                • C:\Users\Admin\Downloads\SOLARA.rar.crdownload

                                  Filesize

                                  10.3MB

                                  MD5

                                  6f2ccba4ac6ae8ca7da0af7653bd1cd1

                                  SHA1

                                  04246acdcc908f2129cbcbe8688f2216a3a45c8e

                                  SHA256

                                  272b560a7b37126e127940bd6af1e0d0b8e55c07e409577d3c155e0f070d39dc

                                  SHA512

                                  5b4992b9a0b38ac863aa00d70b835eecc6fedcceed783cd24ecaa3abe5ada1094d33048641f00c2727385a07802a027a8168a16c508d1d3ddb34b2a5c1fdbc3b

                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\AdbWinApi.dll

                                  Filesize

                                  105KB

                                  MD5

                                  73030f38c867f5a7bd6ee331203f3d7a

                                  SHA1

                                  3e71b43c9b25af29bb4b8f455c176c5e89404567

                                  SHA256

                                  9ffacedc41b2752075571e1a474ff50c5dcbe1f64db56db24aaec78aea1126df

                                  SHA512

                                  492988fc89ae61e3af4904c0f593fbc4703293a915901ff98824cdcc77a7ac695faee8e1da56c66e3e2591216234a609841fb2393ce1dd2aeb91014952c6a297

                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\AdbWinUsbApi.dll

                                  Filesize

                                  71KB

                                  MD5

                                  f67d9ec28d19316754d7ecb0e990197d

                                  SHA1

                                  a82ba3ad1a0749dd91eaac34dced3622d10dba54

                                  SHA256

                                  13918fdab0c3ac77d077453a6036247cfeca10910aec845f188c41148c630bb2

                                  SHA512

                                  abd80e386ce282bbb4727c7bd795d7bb0046fecfe65b005c98609f18b341606166187e951a5beacb5112726eab28bf9b75b383cb55ca9d0303b286389fd25022

                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\SOLARA.exe

                                  Filesize

                                  3.1MB

                                  MD5

                                  1e4e8c6d1bf62ff6b365e0cba9c4a6d1

                                  SHA1

                                  2acf897c8414528b0620707c8661d268af0d1222

                                  SHA256

                                  19f8b2f1c0fffe8f37dee7acb107554034f73af09de178fcee107a04cb6ea98e

                                  SHA512

                                  4f537099eacd68f3c825cfb5501f2082c3b43b7e3cdff9755765d9a3b9285cbfadd8374df79c78963404c7c51866eb324482cd0b32e965c121c3beb2736c935c

                                • C:\Users\Admin\Downloads\SOLARA\SOLARA\adb.exe

                                  Filesize

                                  5.6MB

                                  MD5

                                  f1f479bba21298e758fc22d8d98f8e48

                                  SHA1

                                  2f7ef0bf7a9ca33da621ba29794ae9c8c95c0bca

                                  SHA256

                                  705ddc21f33ac52105d1b075b019962ad0e44fb3d560bde69ce8cb3a36bca183

                                  SHA512

                                  3b491cd07e1e05e14fcec13956e8c023a4f2bbcb9459f3965868a00e33bc4d7e258ac645da9f1b5ca6f9d9a757b879d696ab95800a03240b37aa42265d4e914f

                                • memory/1124-230-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/1124-228-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/1128-252-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-250-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-249-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-243-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-244-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-251-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-253-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-255-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-254-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1128-245-0x00000286F2860000-0x00000286F2861000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3708-242-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-218-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-241-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-225-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-224-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-219-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-217-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-216-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-215-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4588-213-0x0000000000C40000-0x00000000017BC000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4984-214-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/4984-174-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5588-239-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/5588-238-0x0000000000CA0000-0x000000000181C000-memory.dmp

                                  Filesize

                                  11.5MB