Resubmissions

16/04/2025, 16:34

250416-t3c2estsds 10

16/04/2025, 16:22

250416-tvj5rsxmt3 9

Analysis

  • max time kernel
    167s
  • max time network
    200s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16/04/2025, 16:22

General

  • Target

    BootstrapperNew.exe

  • Size

    3.4MB

  • MD5

    07b2ed9af56f55a999156738b17848df

  • SHA1

    960e507c0ef860080b573c4e11a76328c8831d08

  • SHA256

    73427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597

  • SHA512

    3a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6

  • SSDEEP

    98304:HZXfHaFoQyDIvqkqXf0FglY1XOe97vLn:RaBqkSIglY1XOCnn

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Get-MpPreference | Select-Object -ExpandProperty ExclusionPath"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData\Solara'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:6024
    • C:\ProgramData\Solara\Solara.exe
      "C:\ProgramData\Solara\Solara.exe" --bootstrapperPath "C:\Users\Admin\AppData\Local\Temp" --bootstrapperExe "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=4128.3420.12081938206826352846
        3⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:5480
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x160,0x164,0x168,0x13c,0x170,0x7ffc87dfb078,0x7ffc87dfb084,0x7ffc87dfb090
          4⤵
            PID:5456
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1692,i,18066986013296700566,11692775025320107033,262144 --variations-seed-version --mojo-platform-channel-handle=1660 /prefetch:2
            4⤵
              PID:5816
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2000,i,18066986013296700566,11692775025320107033,262144 --variations-seed-version --mojo-platform-channel-handle=2008 /prefetch:11
              4⤵
                PID:4508
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2248,i,18066986013296700566,11692775025320107033,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:13
                4⤵
                  PID:3016
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3524,i,18066986013296700566,11692775025320107033,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:1
                  4⤵
                    PID:1820

            Network

            MITRE ATT&CK Enterprise v16

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

              Filesize

              557KB

              MD5

              b037ca44fd19b8eedb6d5b9de3e48469

              SHA1

              1f328389c62cf673b3de97e1869c139d2543494e

              SHA256

              11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

              SHA512

              fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

            • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

              Filesize

              50KB

              MD5

              e107c88a6fc54cc3ceb4d85768374074

              SHA1

              a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

              SHA256

              8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

              SHA512

              b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

            • C:\ProgramData\Solara\Monaco\combined.html

              Filesize

              14KB

              MD5

              2a0506c7902018d7374b0ec4090c53c0

              SHA1

              26c6094af2043e1e8460023ac6b778ba84463f30

              SHA256

              cad1e2eef6e20e88699fac5ef31d495890df118e58c86fc442ea6337aac7a75a

              SHA512

              4a9856512e7866b8623565886e5f3aebf15c824cb127e24be9afa2a5501a83fa95d209875a8777566bcac9973b38881e18caf6ad160c8d01366a508cafc2164b

            • C:\ProgramData\Solara\Monaco\index.html

              Filesize

              14KB

              MD5

              610eb8cecd447fcf97c242720d32b6bd

              SHA1

              4b094388e0e5135e29c49ce42ff2aa099b7f2d43

              SHA256

              107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7

              SHA512

              cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331

            • C:\ProgramData\Solara\Monaco\vs\basic-languages\lua\lua.js

              Filesize

              5KB

              MD5

              8706d861294e09a1f2f7e63d19e5fcb7

              SHA1

              fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

              SHA256

              fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

              SHA512

              1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

            • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.css

              Filesize

              171KB

              MD5

              6af9c0d237b31c1c91f7faa84b384bdf

              SHA1

              c349b06cad41c2997f5018a9b88baedd0ba1ea11

              SHA256

              fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0

              SHA512

              3bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff

            • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.js

              Filesize

              2.0MB

              MD5

              9399a8eaa741d04b0ae6566a5ebb8106

              SHA1

              5646a9d35b773d784ad914417ed861c5cba45e31

              SHA256

              93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

              SHA512

              d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

            • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.nls.js

              Filesize

              31KB

              MD5

              74dd2381ddbb5af80ce28aefed3068fc

              SHA1

              0996dc91842ab20387e08a46f3807a3f77958902

              SHA256

              fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

              SHA512

              8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

            • C:\ProgramData\Solara\Monaco\vs\loader.js

              Filesize

              27KB

              MD5

              8a3086f6c6298f986bda09080dd003b1

              SHA1

              8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

              SHA256

              0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

              SHA512

              9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

            • C:\ProgramData\Solara\Newtonsoft.Json.dll

              Filesize

              695KB

              MD5

              195ffb7167db3219b217c4fd439eedd6

              SHA1

              1e76e6099570ede620b76ed47cf8d03a936d49f8

              SHA256

              e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

              SHA512

              56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

            • C:\ProgramData\Solara\Solara.exe

              Filesize

              557KB

              MD5

              f0423f0db46a26f6882440086ac1dda7

              SHA1

              e1452d69d03ba12e4b30261eeaf7be249ad3ae5b

              SHA256

              445fdd57f58b973d5a583229b51d47da6dd99e510b44d96abb29932e994ba65a

              SHA512

              a31f82303c5798490483c654d3aa5c52d28ce91e82a556cffa1604a48712b05d5d4c7ae6bf438ee3689f902a284e775217500e09ce2d0539703ef980ed7a88c5

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

              Filesize

              280B

              MD5

              8c0c11ca55847e77e63c7c9222089cfc

              SHA1

              53bb8a6f02a4da166123528340033301ede8b760

              SHA256

              8ff2c48b5d52c268d6177ac64957083b1604c4e3005a8a6aad60f96af4429caf

              SHA512

              7ec789900ea963d2ffe4edada0e534c0c40fc6560fc88f1484ddefe117d964523e65b8923a280d8aae34bc170bcba3af1b72fdf0bd5fd3373d9f68bd08bb3739

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

              Filesize

              280B

              MD5

              a61d89ff980d9a7e81414e804076cd00

              SHA1

              f0c9b6587dc6fc6bfdb63d35539f479f0530ae9d

              SHA256

              c12abf8760a2e1a73dbbf7a17b32cfa6a28db80787ca96061f1972f169f98c57

              SHA512

              8115ccf14fdd2f3c71abefaf9f60421157d831afe8d8937ddda121fd559f13ed203514b8f3dc519145e0332f43e38e863d4e1f1b96a0c019d2be878aa24bd363

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

              Filesize

              20B

              MD5

              9e4e94633b73f4a7680240a0ffd6cd2c

              SHA1

              e68e02453ce22736169a56fdb59043d33668368f

              SHA256

              41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

              SHA512

              193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

              Filesize

              8KB

              MD5

              cf89d16bb9107c631daabf0c0ee58efb

              SHA1

              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

              SHA256

              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

              SHA512

              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

              Filesize

              264KB

              MD5

              d0d388f3865d0523e451d6ba0be34cc4

              SHA1

              8571c6a52aacc2747c048e3419e5657b74612995

              SHA256

              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

              SHA512

              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

              Filesize

              8KB

              MD5

              0962291d6d367570bee5454721c17e11

              SHA1

              59d10a893ef321a706a9255176761366115bedcb

              SHA256

              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

              SHA512

              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

              Filesize

              8KB

              MD5

              41876349cb12d6db992f1309f22df3f0

              SHA1

              5cf26b3420fc0302cd0a71e8d029739b8765be27

              SHA256

              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

              SHA512

              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

              Filesize

              41B

              MD5

              5af87dfd673ba2115e2fcf5cfdb727ab

              SHA1

              d5b5bbf396dc291274584ef71f444f420b6056f1

              SHA256

              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

              SHA512

              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State

              Filesize

              1KB

              MD5

              a805c6008ca59baf6f66961cdc8c6c77

              SHA1

              08072c26f9963f7022a1d5060ec10002601f5198

              SHA256

              35d8298bc4661ef8a21193bd6115a19e73f95c6ac5317c15d789dba106b9d525

              SHA512

              5966b6b310df4404cb063366abf2bcd226d169d479c20d641ee3fe8b37cafbb4ad52781d3254cd220994f18b61ef2f906c2107204302d532d5aff9c7bd488577

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe586462.TMP

              Filesize

              59B

              MD5

              2800881c775077e1c4b6e06bf4676de4

              SHA1

              2873631068c8b3b9495638c865915be822442c8b

              SHA256

              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

              SHA512

              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

              Filesize

              2B

              MD5

              d751713988987e9331980363e24189ce

              SHA1

              97d170e1550eee4afc0af065b78cda302a97674c

              SHA256

              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

              SHA512

              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

              Filesize

              6KB

              MD5

              0513e35b963aec26a3fcbbfea4a1dbc9

              SHA1

              0cd4b6ad2400026e053ba57d2b2ed222faa39130

              SHA256

              ae624436053bc1db881f4a5d274b3226d2b12b80b92d5c034d0daf2161419de0

              SHA512

              ae2005cda8125b677ea79a578c8a2245988b198f7a47a94a28e524b96172af59d8b91773f0ecfbbbbdd04b81342d22c23a9600e41ad8fea001a4b1f25fb991e0

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

              Filesize

              6KB

              MD5

              786cda4e3753333a11056fc693de4e16

              SHA1

              81a4a3742728463b458425e3f31335fb4f2f3810

              SHA256

              946cc30f99fdb3ed1f20415e54a502bdf5973058acf7206274eab21e59fb4387

              SHA512

              be8910583c1461ffeed165feea9ee73d4c50bd06c258b89f10712d012c845f227c24a59aed837abb4481468dc1df76892b50fc54050a21d3afb5fed0288fc186

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe585ee4.TMP

              Filesize

              6KB

              MD5

              f866fc0c4679c6594931304371142cae

              SHA1

              2c2714ee3f191f92aade355dcd19f6a6a4415631

              SHA256

              b2cf3769da8849a6a318700542f643dbd75a58c0af03d5d165ed1beb041bff6a

              SHA512

              7d0941c9b42594cf3b109ee6a816bfabea33ea1a1fadd244d940dd9547ec250d3bb18355636482c980cecef7337057b2202ed4d5b3be2760b5a4cbe8990cbcb2

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Site Characteristics Database\CURRENT

              Filesize

              16B

              MD5

              46295cac801e5d4857d09837238a6394

              SHA1

              44e0fa1b517dbf802b18faf0785eeea6ac51594b

              SHA256

              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

              SHA512

              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              1KB

              MD5

              bc079fe0f043feff46d3e1f46fd00869

              SHA1

              a614e8dc63583e45fe230657ed1c8d5647356800

              SHA256

              259283dfbf24f550806311671dd4cae70ddd090cde2a1eefae1195ec8353f6f1

              SHA512

              bfee8b0bb6f9e3b7c90ab3ef200c01fb30b11208ab2bd17bb532f68a9697370c41aa6edf4c0b5776ed896ff84783c96dc6699977077d77aaf0480940036dc827

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              2KB

              MD5

              f0491d996c30223078c3751ce3880ef3

              SHA1

              e6311cab01b53583261654faef570be771947e09

              SHA256

              a7d571dbad62f28fe1fd65707f253512f1dfd59be10b300e5458fb33202f44e7

              SHA512

              389da35da5d5eb6eb2e46ec8c85f8a1f991c220241cc92ff01a71b58f595fb06a8c542cccededaa84283464e958bd47a375f632aaa8ac78577963fc9d93bd5e6

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              3KB

              MD5

              176ea10a0efa2a7efd755ded9c5c4fc6

              SHA1

              9f845c9339d4e61a6ea8244457e8de706eb0d9fa

              SHA256

              29e7dd0f35856535e3d15a951cf33c75172f06063a2ace4f2b3e883e1ff98ca2

              SHA512

              3f9bc5da6b353512aeb51a6b0d7a99be34506981da2130d37f086dfdde8ec28fce197dbcc3378578423f12c822b97197475d14b0cbfa58e2f47d47dffc872add

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              16KB

              MD5

              fd18d7906494297753e0907afba13d2e

              SHA1

              3fdd4ea7ce0944e4de05b9c48242cd96a8220f72

              SHA256

              209824f5408d1b7daa825c0d284f31c0ebfe4b1e3a817a66a8b3e0551d951884

              SHA512

              d5230c79e4455227d0374e7bdc09d7312daf2f8fad858312748151f29ce9e027df964dcfee95f455d0c0c44d47eb758cdc6b73c2c5c9e963b10dec4cbb8dc848

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              16KB

              MD5

              f27372f6657292fe7f80194473d8a077

              SHA1

              1994b0df17bd434a759e084b3fdb722f6217373e

              SHA256

              ddcf226d717650b436162cae306d099ed098ecf1cd353618c6939d44603cb864

              SHA512

              0b2a9f7494623a0b754988de3d89655b0eef5562ab81e09fab7107836e3b2cbcfd36c7a135124b15e694e5c6957a7bc355c0c13d0000e25e53a8c3efa9e6836d

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

              Filesize

              17KB

              MD5

              bb3001475c85c856f1a2a7d68b1bdb0c

              SHA1

              ba05e0cfd3b7938dc98af72be70015d2bcde1984

              SHA256

              c1446b5f65a955205b2d3e5792dc6c966d11135d558c7cb21ca8c07bc1b43fa5

              SHA512

              8e2575fd8867a0ca012acc5d2cdf8744840244f9a5c87b72626e70378a5161265c1323f18518560cb5f8620b746806c41fa5e057676bd97ac1dce1030f8cbe47

            • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe580460.TMP

              Filesize

              1KB

              MD5

              c39e20c4cec860165b3932a0381a46ed

              SHA1

              f33d1d717b0407c063e1619b21f68e8a06ca8acf

              SHA256

              35a566ce3ad80083edb9c7a091dde726296940491015934c1220a9808823a782

              SHA512

              2b05606a894a6364eb23cf1e58289dce6725a79d1c07d06ef51366fc41141b19c8a339e0c95b2503083765d53a97be429704fb167caeaa4f7c58344a27b3d1e9

            • C:\ProgramData\Solara\SolaraV3.dll

              Filesize

              6.8MB

              MD5

              9e5fe4679f56c519f6d62e4408766d42

              SHA1

              185ebe7301a536a019cab5ff6fd39d659a10e6bf

              SHA256

              797eba4f3d17811f87576d087486f31f9e5b8152ac2dc8647ef72367bdbd0859

              SHA512

              fbabef082c27da8138202269deb3bf26bbdda3659c9db20c5b7d2e093f99e3b70476a100e55b8d536847f4334ba35e67876caa6bdec5fd00cc15a60926d565c9

            • C:\ProgramData\Solara\WebView2Loader.dll

              Filesize

              133KB

              MD5

              a0bd0d1a66e7c7f1d97aedecdafb933f

              SHA1

              dd109ac34beb8289030e4ec0a026297b793f64a3

              SHA256

              79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

              SHA512

              2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

            • C:\ProgramData\Solara\Wpf.Ui.dll

              Filesize

              5.2MB

              MD5

              aead90ab96e2853f59be27c4ec1e4853

              SHA1

              43cdedde26488d3209e17efff9a51e1f944eb35f

              SHA256

              46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

              SHA512

              f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              627073ee3ca9676911bee35548eff2b8

              SHA1

              4c4b68c65e2cab9864b51167d710aa29ebdcff2e

              SHA256

              85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

              SHA512

              3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              1a9fa92a4f2e2ec9e244d43a6a4f8fb9

              SHA1

              9910190edfaccece1dfcc1d92e357772f5dae8f7

              SHA256

              0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

              SHA512

              5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pwyk0nyc.zdv.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/1312-14-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-5-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-1-0x000001EE21CC0000-0x000001EE22030000-memory.dmp

              Filesize

              3.4MB

            • memory/1312-19-0x00007FFC91373000-0x00007FFC91375000-memory.dmp

              Filesize

              8KB

            • memory/1312-18-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-2-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-16-0x000001EE3C880000-0x000001EE3C888000-memory.dmp

              Filesize

              32KB

            • memory/1312-33-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-48-0x000001EE410C0000-0x000001EE41172000-memory.dmp

              Filesize

              712KB

            • memory/1312-127-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-50-0x000001EE411A0000-0x000001EE411BE000-memory.dmp

              Filesize

              120KB

            • memory/1312-3-0x000001EE22480000-0x000001EE22490000-memory.dmp

              Filesize

              64KB

            • memory/1312-4-0x000001EE406A0000-0x000001EE406A8000-memory.dmp

              Filesize

              32KB

            • memory/1312-20-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-15-0x000001EE40D10000-0x000001EE40D1A000-memory.dmp

              Filesize

              40KB

            • memory/1312-7-0x000001EE406F0000-0x000001EE406FE000-memory.dmp

              Filesize

              56KB

            • memory/1312-9-0x000001EE40700000-0x000001EE4070A000-memory.dmp

              Filesize

              40KB

            • memory/1312-10-0x000001EE40D20000-0x000001EE40D46000-memory.dmp

              Filesize

              152KB

            • memory/1312-51-0x000001EE411D0000-0x000001EE411DA000-memory.dmp

              Filesize

              40KB

            • memory/1312-13-0x000001EE40E90000-0x000001EE40E9A000-memory.dmp

              Filesize

              40KB

            • memory/1312-12-0x000001EE40EB0000-0x000001EE40EC6000-memory.dmp

              Filesize

              88KB

            • memory/1312-54-0x000001EE4AB30000-0x000001EE4AB42000-memory.dmp

              Filesize

              72KB

            • memory/1312-52-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/1312-6-0x000001EE40D50000-0x000001EE40D88000-memory.dmp

              Filesize

              224KB

            • memory/1312-8-0x000001EE40D90000-0x000001EE40E90000-memory.dmp

              Filesize

              1024KB

            • memory/1312-0-0x00007FFC91373000-0x00007FFC91375000-memory.dmp

              Filesize

              8KB

            • memory/1312-11-0x000001EE40EA0000-0x000001EE40EA8000-memory.dmp

              Filesize

              32KB

            • memory/1820-283-0x00007FFCB09B0000-0x00007FFCB09B1000-memory.dmp

              Filesize

              4KB

            • memory/4128-128-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-109-0x000001F032970000-0x000001F032A00000-memory.dmp

              Filesize

              576KB

            • memory/4128-116-0x000001F0347F0000-0x000001F034800000-memory.dmp

              Filesize

              64KB

            • memory/4128-111-0x000001F04D650000-0x000001F04DB8C000-memory.dmp

              Filesize

              5.2MB

            • memory/4128-297-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-112-0x000001F04D200000-0x000001F04D2BA000-memory.dmp

              Filesize

              744KB

            • memory/4128-131-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-130-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-121-0x000001F04D480000-0x000001F04D510000-memory.dmp

              Filesize

              576KB

            • memory/4128-129-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-426-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-339-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-338-0x0000000180000000-0x000000018115B000-memory.dmp

              Filesize

              17.4MB

            • memory/4128-114-0x000001F04D2C0000-0x000001F04D372000-memory.dmp

              Filesize

              712KB

            • memory/5096-36-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/5096-32-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/5096-31-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/5096-30-0x00007FFC91370000-0x00007FFC91E32000-memory.dmp

              Filesize

              10.8MB

            • memory/5096-29-0x00000252D5020000-0x00000252D5042000-memory.dmp

              Filesize

              136KB

            • memory/5816-158-0x00007FFCB09B0000-0x00007FFCB09B1000-memory.dmp

              Filesize

              4KB