Analysis

  • max time kernel
    448s
  • max time network
    449s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 05:19

General

  • Target

    SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 17 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:424
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Windows\Temp\{04B24748-0D2F-4EF6-A7A3-860A7A7189D1}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{04B24748-0D2F-4EF6-A7A3-860A7A7189D1}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3116
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=4392.4348.13629673110846495173
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffa49ae3cb8,0x7ffa49ae3cc8,0x7ffa49ae3cd8
          4⤵
            PID:2804
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1888,16544003758948695433,5742914361759320535,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:2
            4⤵
              PID:1944
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,16544003758948695433,5742914361759320535,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2232 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2560
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,16544003758948695433,5742914361759320535,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2468 /prefetch:8
              4⤵
                PID:2916
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1888,16544003758948695433,5742914361759320535,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:1
                4⤵
                  PID:1940
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,16544003758948695433,5742914361759320535,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4824 /prefetch:8
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1928
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Blocklisted process makes network request
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\System32\MsiExec.exe
              C:\Windows\System32\MsiExec.exe -Embedding 25F84FEBD36D71D401BDC7336E33FEA0
              2⤵
              • Loads dropped DLL
              PID:4772
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding B2D2F416C52B8D9F6B2B7C634B20A955
              2⤵
              • Loads dropped DLL
              PID:2972
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding DF71C9E426A1505AAD61A1A6667AA25A E Global\MSI0000
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3392
              • C:\Windows\SysWOW64\wevtutil.exe
                "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2940
                • C:\Windows\System32\wevtutil.exe
                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2748
          • C:\Windows\System32\CompPkgSrv.exe
            C:\Windows\System32\CompPkgSrv.exe -Embedding
            1⤵
              PID:1328
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:3152
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SDRSVC
                1⤵
                  PID:1868
                • C:\Program Files\nodejs\node.exe
                  "C:\Program Files\nodejs\node.exe"
                  1⤵
                  • Executes dropped EXE
                  PID:1596

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Defense Evasion

                Virtualization/Sandbox Evasion

                1
                T1497

                Discovery

                Query Registry

                5
                T1012

                Virtualization/Sandbox Evasion

                1
                T1497

                System Information Discovery

                5
                T1082

                Peripheral Device Discovery

                1
                T1120

                Command and Control

                Web Service

                1
                T1102

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Config.Msi\e57787f.rbs
                  Filesize

                  1.0MB

                  MD5

                  a91919dfe4f0009fcbaab05e4690bb56

                  SHA1

                  9dea3b1ac70be917372fb0aba88e391c55e52633

                  SHA256

                  4e63d9d631b829b96a362ce0ec3f78bd1bd311381c013791a0b76dc7a7a9eb40

                  SHA512

                  e3f4ece102960241abf631e9fc65bfcc79ac63e5234fee248a1d5e61ba14ab29cb0f2ffacb85047e4daca94e97fb2a45cec2c5ca8cb906646277970658c99e73

                • C:\Program Files\nodejs\node_etw_provider.man
                  Filesize

                  10KB

                  MD5

                  1d51e18a7247f47245b0751f16119498

                  SHA1

                  78f5d95dd07c0fcee43c6d4feab12d802d194d95

                  SHA256

                  1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                  SHA512

                  1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                • C:\Program Files\nodejs\node_etw_provider.man
                  Filesize

                  8KB

                  MD5

                  d3bc164e23e694c644e0b1ce3e3f9910

                  SHA1

                  1849f8b1326111b5d4d93febc2bafb3856e601bb

                  SHA256

                  1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                  SHA512

                  91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
                  Filesize

                  818B

                  MD5

                  2916d8b51a5cc0a350d64389bc07aef6

                  SHA1

                  c9d5ac416c1dd7945651bee712dbed4d158d09e1

                  SHA256

                  733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                  SHA512

                  508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
                  Filesize

                  1KB

                  MD5

                  5ad87d95c13094fa67f25442ff521efd

                  SHA1

                  01f1438a98e1b796e05a74131e6bb9d66c9e8542

                  SHA256

                  67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                  SHA512

                  7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                  Filesize

                  754B

                  MD5

                  d2cf52aa43e18fdc87562d4c1303f46a

                  SHA1

                  58fb4a65fffb438630351e7cafd322579817e5e1

                  SHA256

                  45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                  SHA512

                  54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
                  Filesize

                  771B

                  MD5

                  e9dc66f98e5f7ff720bf603fff36ebc5

                  SHA1

                  f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                  SHA256

                  b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                  SHA512

                  8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
                  Filesize

                  730B

                  MD5

                  072ac9ab0c4667f8f876becedfe10ee0

                  SHA1

                  0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                  SHA256

                  2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                  SHA512

                  f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
                  Filesize

                  1KB

                  MD5

                  d116a360376e31950428ed26eae9ffd4

                  SHA1

                  192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                  SHA256

                  c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                  SHA512

                  5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                  Filesize

                  802B

                  MD5

                  d7c8fab641cd22d2cd30d2999cc77040

                  SHA1

                  d293601583b1454ad5415260e4378217d569538e

                  SHA256

                  04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                  SHA512

                  278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                  Filesize

                  16KB

                  MD5

                  bc0c0eeede037aa152345ab1f9774e92

                  SHA1

                  56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                  SHA256

                  7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                  SHA512

                  5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
                  Filesize

                  780B

                  MD5

                  b020de8f88eacc104c21d6e6cacc636d

                  SHA1

                  20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                  SHA256

                  3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                  SHA512

                  4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
                  Filesize

                  763B

                  MD5

                  7428aa9f83c500c4a434f8848ee23851

                  SHA1

                  166b3e1c1b7d7cb7b070108876492529f546219f

                  SHA256

                  1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                  SHA512

                  c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
                  Filesize

                  4KB

                  MD5

                  f0bd53316e08991d94586331f9c11d97

                  SHA1

                  f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                  SHA256

                  dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                  SHA512

                  fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
                  Filesize

                  771B

                  MD5

                  1d7c74bcd1904d125f6aff37749dc069

                  SHA1

                  21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                  SHA256

                  24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                  SHA512

                  b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                  Filesize

                  168B

                  MD5

                  db7dbbc86e432573e54dedbcc02cb4a1

                  SHA1

                  cff9cfb98cff2d86b35dc680b405e8036bbbda47

                  SHA256

                  7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                  SHA512

                  8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                  Filesize

                  133B

                  MD5

                  35b86e177ab52108bd9fed7425a9e34a

                  SHA1

                  76a1f47a10e3ab829f676838147875d75022c70c

                  SHA256

                  afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                  SHA512

                  3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
                  Filesize

                  867B

                  MD5

                  c5dfb849ca051355ee2dba1ac33eb028

                  SHA1

                  d69b561148f01c77c54578c10926df5b856976ad

                  SHA256

                  cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                  SHA512

                  88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
                  Filesize

                  242B

                  MD5

                  9785fb53003c2c386c64674e55f91142

                  SHA1

                  2aa8ae8283d4c526ffbf356ae683ec78fb817080

                  SHA256

                  81f4d6aeb93b58d39a20ee268e1eb0c6d0803b650ff3ff8f0fde83e043dd6173

                  SHA512

                  20cc2b204af62aea36239da9c72a8b2ae83bcf0d956f807c8b3463102a5f8e3845c604d2fea899fcb179aec0527068ab5f527a7532291f8c1c3fe033b9a3ff1e

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                  Filesize

                  488KB

                  MD5

                  851fee9a41856b588847cf8272645f58

                  SHA1

                  ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                  SHA256

                  5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                  SHA512

                  cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
                  Filesize

                  37KB

                  MD5

                  4cf94ffa50fd9bdc0bb93cceaede0629

                  SHA1

                  3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                  SHA256

                  50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                  SHA512

                  dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                  Filesize

                  43KB

                  MD5

                  34ec990ed346ec6a4f14841b12280c20

                  SHA1

                  6587164274a1ae7f47bdb9d71d066b83241576f0

                  SHA256

                  1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                  SHA512

                  b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                  Filesize

                  139B

                  MD5

                  d0104f79f0b4f03bbcd3b287fa04cf8c

                  SHA1

                  54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                  SHA256

                  997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                  SHA512

                  daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                  Filesize

                  43B

                  MD5

                  c28b0fe9be6e306cc2ad30fe00e3db10

                  SHA1

                  af79c81bd61c9a937fca18425dd84cdf8317c8b9

                  SHA256

                  0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                  SHA512

                  e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                  Filesize

                  216B

                  MD5

                  c2ab942102236f987048d0d84d73d960

                  SHA1

                  95462172699187ac02eaec6074024b26e6d71cff

                  SHA256

                  948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                  SHA512

                  e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                  Filesize

                  1KB

                  MD5

                  13babc4f212ce635d68da544339c962b

                  SHA1

                  4881ad2ec8eb2470a7049421047c6d076f48f1de

                  SHA256

                  bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                  SHA512

                  40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\index.html
                  Filesize

                  20KB

                  MD5

                  7ed00e10ff463cc9afd05d41fc77ac06

                  SHA1

                  66e162bdbf6df1e1d5b994b8db39fa67ab080783

                  SHA256

                  808f2c68960e6e521975c8c8efaa90a4053cfb207c4042687ea7afdd091543ee

                  SHA512

                  4b598cc17654a866c758c33982e776e522f0177f3c987908a18f62385b393338582efbca149817df7cea66eb8cfaa11d566ebfcb59c88d22156f0f1f4d224285

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\basic-languages\lua\lua.js
                  Filesize

                  5KB

                  MD5

                  8706d861294e09a1f2f7e63d19e5fcb7

                  SHA1

                  fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                  SHA256

                  fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                  SHA512

                  1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.css
                  Filesize

                  171KB

                  MD5

                  233217455a3ef3604bf4942024b94f98

                  SHA1

                  95cd3ce46f4ca65708ec25d59dddbfa3fc44e143

                  SHA256

                  2ec118616a1370e7c37342da85834ca1819400c28f83abfcbbb1ef50b51f7701

                  SHA512

                  6f4cb7b88673666b7dc1beab3ec2aec4d7d353e6da9f6f14ed2fee8848c7da34ee5060d9eb34ecbb5db71b5b98e3f8582c09ef3efe4f2d9d3135dea87d497455

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.js
                  Filesize

                  2.0MB

                  MD5

                  9399a8eaa741d04b0ae6566a5ebb8106

                  SHA1

                  5646a9d35b773d784ad914417ed861c5cba45e31

                  SHA256

                  93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                  SHA512

                  d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.nls.js
                  Filesize

                  31KB

                  MD5

                  74dd2381ddbb5af80ce28aefed3068fc

                  SHA1

                  0996dc91842ab20387e08a46f3807a3f77958902

                  SHA256

                  fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                  SHA512

                  8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\loader.js
                  Filesize

                  27KB

                  MD5

                  8a3086f6c6298f986bda09080dd003b1

                  SHA1

                  8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                  SHA256

                  0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                  SHA512

                  9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                  Filesize

                  695KB

                  MD5

                  195ffb7167db3219b217c4fd439eedd6

                  SHA1

                  1e76e6099570ede620b76ed47cf8d03a936d49f8

                  SHA256

                  e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                  SHA512

                  56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                  Filesize

                  133KB

                  MD5

                  a0bd0d1a66e7c7f1d97aedecdafb933f

                  SHA1

                  dd109ac34beb8289030e4ec0a026297b793f64a3

                  SHA256

                  79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                  SHA512

                  2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                  Filesize

                  5.2MB

                  MD5

                  aead90ab96e2853f59be27c4ec1e4853

                  SHA1

                  43cdedde26488d3209e17efff9a51e1f944eb35f

                  SHA256

                  46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                  SHA512

                  f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                  Filesize

                  34B

                  MD5

                  0e2184f1c7464b6617329fb18f107b4f

                  SHA1

                  6f22f98471e33c9db10d6f6f1728e98852e25b8f

                  SHA256

                  dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb

                  SHA512

                  8e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                  Filesize

                  4.2MB

                  MD5

                  f71b342220b8f8935abe5ea0b1e5f30c

                  SHA1

                  a70d41dbc456d548e790af717575b1f83e3f38b5

                  SHA256

                  dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f

                  SHA512

                  d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                  Filesize

                  90KB

                  MD5

                  d84e7f79f4f0d7074802d2d6e6f3579e

                  SHA1

                  494937256229ef022ff05855c3d410ac3e7df721

                  SHA256

                  dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                  SHA512

                  ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                  Filesize

                  152B

                  MD5

                  c64597f3b3800d452e09651a75b0252c

                  SHA1

                  4409f9d8b67f8fa759c59a4e7597945f2b096967

                  SHA256

                  d360c511dbb5a47212e0a4c9edac027a1a5875d86c41eeade2a9a8c30adc7b01

                  SHA512

                  1de16434e3cb60ec06b72ada7316452127b41a51c7c0583f1f8a8d74c7b1e7387faf7b872590e0e1d60e0230afff8bb733c673143c1af795442274a82de69d9d

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                  Filesize

                  152B

                  MD5

                  7483094763ec2590fd766499f734e784

                  SHA1

                  74780bbdeb26ff83da3a386e59e78a18028450f8

                  SHA256

                  5aeb342e795e8991915c319fa61fbb8ba693a766fb392be1510faca0b3c5ab83

                  SHA512

                  a2d314f97034d19b92571e7bfac31e0f6222551cb61fbb3c5dd8c6473a9321bae9e8a7d7d53f8ea55115b9929e23c55ac56e07be9dfed3502c13b4e03f1a0550

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                  Filesize

                  20B

                  MD5

                  9e4e94633b73f4a7680240a0ffd6cd2c

                  SHA1

                  e68e02453ce22736169a56fdb59043d33668368f

                  SHA256

                  41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                  SHA512

                  193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_0
                  Filesize

                  8KB

                  MD5

                  cf89d16bb9107c631daabf0c0ee58efb

                  SHA1

                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                  SHA256

                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                  SHA512

                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_1
                  Filesize

                  264KB

                  MD5

                  f50f89a0a91564d0b8a211f8921aa7de

                  SHA1

                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                  SHA256

                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                  SHA512

                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_2
                  Filesize

                  8KB

                  MD5

                  0962291d6d367570bee5454721c17e11

                  SHA1

                  59d10a893ef321a706a9255176761366115bedcb

                  SHA256

                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                  SHA512

                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_3
                  Filesize

                  8KB

                  MD5

                  41876349cb12d6db992f1309f22df3f0

                  SHA1

                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                  SHA256

                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                  SHA512

                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001
                  Filesize

                  41B

                  MD5

                  5af87dfd673ba2115e2fcf5cfdb727ab

                  SHA1

                  d5b5bbf396dc291274584ef71f444f420b6056f1

                  SHA256

                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                  SHA512

                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State
                  Filesize

                  935B

                  MD5

                  fb5cc03690b72a526dfd122dec197710

                  SHA1

                  73812c68a38b3a24a5a365fb6c120fefa6ee4f70

                  SHA256

                  59531aabe71f46857d6cb4934b8819c5130d954c15f11462ec65acf49d384b22

                  SHA512

                  470bea7a08571aeba59880cf87245dc4dc1673479e575df5937ef0e49f2e73cfa69b9e5004d9cb9c834882bda48540b58ff2d1d8aaa21883065911cb24d57dd1

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State~RFe586f3f.TMP
                  Filesize

                  59B

                  MD5

                  2800881c775077e1c4b6e06bf4676de4

                  SHA1

                  2873631068c8b3b9495638c865915be822442c8b

                  SHA256

                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                  SHA512

                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
                  Filesize

                  4KB

                  MD5

                  30af9baeacbf52209a8dbf894ea525e3

                  SHA1

                  4277fd70e9bbbc85dd9333330ad2ada027eb4ce3

                  SHA256

                  1f06b1eb8467f72d9225cceb5da9d4974fd2ae71738c24e0d63da3629cccf5c8

                  SHA512

                  5eec20be9bd16e4b76654aff1aa062495fbe89fe5284be3eb5c2902caa706dbdf3522724fd17c7dbbfe6e38c62997a59de9e23fdffaf95915a13cc980bd16b8f

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe586f20.TMP
                  Filesize

                  3KB

                  MD5

                  14880c6a43bfbb5b91ebf347d39ac02a

                  SHA1

                  c9f2402bb9f24fc1cebaec277714600837e0eeea

                  SHA256

                  2a1790fe05c6b44177fcd8cc986140ed6805d010bb3df8cfe5b7ade994cdca64

                  SHA512

                  1a780287b27555338ec01efe032322374328e32dfa4467b7f05e7eaa28ce61ba6ed360f1c7446e1fb0ce7ca13497d61a0c1ef0938fdc348cd78b836ea3620748

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT
                  Filesize

                  16B

                  MD5

                  46295cac801e5d4857d09837238a6394

                  SHA1

                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                  SHA256

                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                  SHA512

                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT
                  Filesize

                  16B

                  MD5

                  206702161f94c5cd39fadd03f4014d98

                  SHA1

                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                  SHA256

                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                  SHA512

                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                  Filesize

                  8KB

                  MD5

                  acb1876155a96317f6ce40036fe8742c

                  SHA1

                  624d858aaba97b562bc328beb77d75b342305d20

                  SHA256

                  897e7a7f09b3752944732f783f2dd11f7661e7bd981827579af8b2784a8c972f

                  SHA512

                  31a499bd2d48dde2fc34f5a9ecb3280a40e91cce528fc617b33009d4bf92e531d9fe5d264509f6c7f62553ec2d41d62a6cc24afeb06e6d1dcd7c1883c9840657

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe586ed2.TMP
                  Filesize

                  8KB

                  MD5

                  f876fc444bca81a76d76a4b1c3ed1342

                  SHA1

                  91c332d9947407bfcf6ea80c94a6534d6e1db7d1

                  SHA256

                  b312017eccd8fa7282cfdcb344ee53db9950fcac8028448cc8cdd4a9f399f13e

                  SHA512

                  35a59f54ca4ca57d982b38c4b98905bd927292413f92450a8cd4a779c811d454ba92d9bc032eda403f771169f9ffbf3bbf4117a694f9f3eb473334b6d9b796e6

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                  Filesize

                  522KB

                  MD5

                  e31f5136d91bad0fcbce053aac798a30

                  SHA1

                  ee785d2546aec4803bcae08cdebfd5d168c42337

                  SHA256

                  ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                  SHA512

                  a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                  Filesize

                  99KB

                  MD5

                  7a2b8cfcd543f6e4ebca43162b67d610

                  SHA1

                  c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                  SHA256

                  7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                  SHA512

                  e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                  Filesize

                  113KB

                  MD5

                  75365924730b0b2c1a6ee9028ef07685

                  SHA1

                  a10687c37deb2ce5422140b541a64ac15534250f

                  SHA256

                  945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                  SHA512

                  c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                  Filesize

                  30.1MB

                  MD5

                  0e4e9aa41d24221b29b19ba96c1a64d0

                  SHA1

                  231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                  SHA256

                  5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                  SHA512

                  e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                  Filesize

                  24.1MB

                  MD5

                  e091e9e5ede4161b45b880ccd6e140b0

                  SHA1

                  1a18b960482c2a242df0e891de9e3a125e439122

                  SHA256

                  cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                  SHA512

                  fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                • C:\Windows\Installer\MSI7C06.tmp
                  Filesize

                  122KB

                  MD5

                  9fe9b0ecaea0324ad99036a91db03ebb

                  SHA1

                  144068c64ec06fc08eadfcca0a014a44b95bb908

                  SHA256

                  e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                  SHA512

                  906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                • C:\Windows\Installer\MSI7C56.tmp
                  Filesize

                  211KB

                  MD5

                  a3ae5d86ecf38db9427359ea37a5f646

                  SHA1

                  eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                  SHA256

                  c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                  SHA512

                  96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                • C:\Windows\Installer\MSI81D6.tmp
                  Filesize

                  297KB

                  MD5

                  7a86ce1a899262dd3c1df656bff3fb2c

                  SHA1

                  33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                  SHA256

                  b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                  SHA512

                  421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                • C:\Windows\Temp\{04B24748-0D2F-4EF6-A7A3-860A7A7189D1}\.cr\vc_redist.x64.exe
                  Filesize

                  634KB

                  MD5

                  cb264f7d256b42a54b2129b7a02c1ce3

                  SHA1

                  d71459e24185f70b0c8647758663b1116a898412

                  SHA256

                  d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                  SHA512

                  4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                • C:\Windows\Temp\{9F37FA64-6A9A-4ECB-BFE2-4724D6E9BB98}\.ba\logo.png
                  Filesize

                  1KB

                  MD5

                  d6bd210f227442b3362493d046cea233

                  SHA1

                  ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                  SHA256

                  335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                  SHA512

                  464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                • C:\Windows\Temp\{9F37FA64-6A9A-4ECB-BFE2-4724D6E9BB98}\.ba\wixstdba.dll
                  Filesize

                  191KB

                  MD5

                  eab9caf4277829abdf6223ec1efa0edd

                  SHA1

                  74862ecf349a9bedd32699f2a7a4e00b4727543d

                  SHA256

                  a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                  SHA512

                  45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                • \??\pipe\LOCAL\crashpad_2816_BVQPWXWKJHTMZYVU
                  MD5

                  d41d8cd98f00b204e9800998ecf8427e

                  SHA1

                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                  SHA256

                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                  SHA512

                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                • memory/1940-4155-0x000001FDD5130000-0x000001FDD51DE000-memory.dmp
                  Filesize

                  696KB

                • memory/1944-4153-0x000001EEB4C00000-0x000001EEB4CAE000-memory.dmp
                  Filesize

                  696KB

                • memory/1944-3986-0x00007FFA71BD0000-0x00007FFA71BD1000-memory.dmp
                  Filesize

                  4KB

                • memory/2916-4154-0x000002A9408D0000-0x000002A94097E000-memory.dmp
                  Filesize

                  696KB

                • memory/2968-3936-0x0000000074980000-0x0000000075131000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2968-0-0x000000007498E000-0x000000007498F000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-2382-0x000000007498E000-0x000000007498F000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-2383-0x0000000074980000-0x0000000075131000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2968-2-0x0000000005CB0000-0x0000000006256000-memory.dmp
                  Filesize

                  5.6MB

                • memory/2968-1-0x0000000000C80000-0x0000000000D4E000-memory.dmp
                  Filesize

                  824KB

                • memory/2968-3-0x0000000074980000-0x0000000075131000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2968-2475-0x0000000006AC0000-0x0000000006B52000-memory.dmp
                  Filesize

                  584KB

                • memory/2968-2476-0x0000000008E50000-0x0000000008E5A000-memory.dmp
                  Filesize

                  40KB

                • memory/2968-2478-0x0000000008630000-0x0000000008642000-memory.dmp
                  Filesize

                  72KB

                • memory/4392-3946-0x000001F4F5A00000-0x000001F4F5A7E000-memory.dmp
                  Filesize

                  504KB

                • memory/4392-3939-0x000001F4F4DB0000-0x000001F4F4E6A000-memory.dmp
                  Filesize

                  744KB

                • memory/4392-4137-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-3966-0x000001F4F8CE0000-0x000001F4F8CEE000-memory.dmp
                  Filesize

                  56KB

                • memory/4392-3944-0x000001F4F50C0000-0x000001F4F50CE000-memory.dmp
                  Filesize

                  56KB

                • memory/4392-3957-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-3942-0x000001F4F5080000-0x000001F4F50A2000-memory.dmp
                  Filesize

                  136KB

                • memory/4392-3941-0x000001F4F4E70000-0x000001F4F4F22000-memory.dmp
                  Filesize

                  712KB

                • memory/4392-4210-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-4138-0x00007FFA62F80000-0x00007FFA62FA4000-memory.dmp
                  Filesize

                  144KB

                • memory/4392-3938-0x000001F4F5140000-0x000001F4F567C000-memory.dmp
                  Filesize

                  5.2MB

                • memory/4392-3935-0x000001F4F25D0000-0x000001F4F25EA000-memory.dmp
                  Filesize

                  104KB

                • memory/4392-3959-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-3960-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-3958-0x0000000180000000-0x0000000180B0D000-memory.dmp
                  Filesize

                  11.1MB

                • memory/4392-3964-0x000001F4F5990000-0x000001F4F5998000-memory.dmp
                  Filesize

                  32KB

                • memory/4392-3965-0x000001F4F8D10000-0x000001F4F8D48000-memory.dmp
                  Filesize

                  224KB