Resubmissions

30-06-2024 16:40

240630-t6sw2s1ard 9

Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 16:40

General

  • Target

    SolaraB2/Solara/SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\Temp\{B0EBC1C4-A423-418B-BD5A-5B255F317FB8}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{B0EBC1C4-A423-418B-BD5A-5B255F317FB8}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=648 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2328
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
      2⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffb1bbc46f8,0x7ffb1bbc4708,0x7ffb1bbc4718
        3⤵
          PID:4784
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
          3⤵
            PID:1624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3004
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
            3⤵
              PID:396
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              3⤵
                PID:4008
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                3⤵
                  PID:1212
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                  3⤵
                    PID:2180
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2760
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                    3⤵
                      PID:4708
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                      3⤵
                        PID:4068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5668 /prefetch:8
                        3⤵
                          PID:5404
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                          3⤵
                            PID:5420
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6132 /prefetch:8
                            3⤵
                              PID:6040
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                              3⤵
                                PID:6096
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                3⤵
                                  PID:6108
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2232,17129572025459037606,13044084266937342862,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3048 /prefetch:8
                                  3⤵
                                    PID:3208
                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                  2⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5628
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5628.5544.8646536252138101794
                                    3⤵
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    PID:5500
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=125.0.2535.92 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffb0cc14ef8,0x7ffb0cc14f04,0x7ffb0cc14f10
                                      4⤵
                                        PID:5812
                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1756,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1696 /prefetch:2
                                        4⤵
                                          PID:5952
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2020,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2024 /prefetch:3
                                          4⤵
                                            PID:5988
                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1680,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:8
                                            4⤵
                                              PID:5124
                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3544,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:1
                                              4⤵
                                                PID:5944
                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4808,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4648 /prefetch:8
                                                4⤵
                                                  PID:4976
                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4944,i,11901693915474450303,7710599664531565357,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4828 /prefetch:8
                                                  4⤵
                                                    PID:2028
                                            • C:\Windows\system32\msiexec.exe
                                              C:\Windows\system32\msiexec.exe /V
                                              1⤵
                                              • Blocklisted process makes network request
                                              • Enumerates connected drives
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies data under HKEY_USERS
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:2788
                                              • C:\Windows\System32\MsiExec.exe
                                                C:\Windows\System32\MsiExec.exe -Embedding 8F175F41BF31073D143B1B4178C5CFC3
                                                2⤵
                                                • Loads dropped DLL
                                                PID:1196
                                              • C:\Windows\syswow64\MsiExec.exe
                                                C:\Windows\syswow64\MsiExec.exe -Embedding 4D2AD9E10B5226B2378F86A50A79EFD5
                                                2⤵
                                                • Loads dropped DLL
                                                PID:2972
                                              • C:\Windows\syswow64\MsiExec.exe
                                                C:\Windows\syswow64\MsiExec.exe -Embedding 83947A09541F8AAB57C9987D1EB81C1C E Global\MSI0000
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:4492
                                                • C:\Windows\SysWOW64\wevtutil.exe
                                                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2752
                                                  • C:\Windows\System32\wevtutil.exe
                                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2960
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4068
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3908

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Defense Evasion

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                Discovery

                                                Query Registry

                                                6
                                                T1012

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                System Information Discovery

                                                6
                                                T1082

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Command and Control

                                                Web Service

                                                1
                                                T1102

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Config.Msi\e574902.rbs
                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  e91cfedd377ad895ec3cce37ce14f89a

                                                  SHA1

                                                  714321886c419ebf6d969450238b71053efb57cf

                                                  SHA256

                                                  de286b2581a6f7e6aab4b5f555eb6bb35ae82f83ddf376d4906a23cad3321e6a

                                                  SHA512

                                                  42c1304875842ca689357a70f029d0743bdc83437b1d1ce91f2e50177d69d2e5f6fcc3fe35770a0b811d6d679885de52bba5f031a8c6a974531220db42344c0d

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5500_195834796\manifest.fingerprint
                                                  Filesize

                                                  66B

                                                  MD5

                                                  0c9218609241dbaa26eba66d5aaf08ab

                                                  SHA1

                                                  31f1437c07241e5f075268212c11a566ceb514ec

                                                  SHA256

                                                  52493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b

                                                  SHA512

                                                  5d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5500_195834796\manifest.json
                                                  Filesize

                                                  134B

                                                  MD5

                                                  58d3ca1189df439d0538a75912496bcf

                                                  SHA1

                                                  99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                  SHA256

                                                  a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                  SHA512

                                                  afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5500_2046162374\manifest.json
                                                  Filesize

                                                  113B

                                                  MD5

                                                  b6911958067e8d96526537faed1bb9ef

                                                  SHA1

                                                  a47b5be4fe5bc13948f891d8f92917e3a11ebb6e

                                                  SHA256

                                                  341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648

                                                  SHA512

                                                  62802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062

                                                • C:\Program Files\nodejs\node_etw_provider.man
                                                  Filesize

                                                  10KB

                                                  MD5

                                                  1d51e18a7247f47245b0751f16119498

                                                  SHA1

                                                  78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                  SHA256

                                                  1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                  SHA512

                                                  1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                • C:\Program Files\nodejs\node_etw_provider.man
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  d3bc164e23e694c644e0b1ce3e3f9910

                                                  SHA1

                                                  1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                  SHA256

                                                  1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                  SHA512

                                                  91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
                                                  Filesize

                                                  818B

                                                  MD5

                                                  2916d8b51a5cc0a350d64389bc07aef6

                                                  SHA1

                                                  c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                  SHA256

                                                  733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                  SHA512

                                                  508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5ad87d95c13094fa67f25442ff521efd

                                                  SHA1

                                                  01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                  SHA256

                                                  67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                  SHA512

                                                  7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                                                  Filesize

                                                  754B

                                                  MD5

                                                  d2cf52aa43e18fdc87562d4c1303f46a

                                                  SHA1

                                                  58fb4a65fffb438630351e7cafd322579817e5e1

                                                  SHA256

                                                  45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                  SHA512

                                                  54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
                                                  Filesize

                                                  771B

                                                  MD5

                                                  e9dc66f98e5f7ff720bf603fff36ebc5

                                                  SHA1

                                                  f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                  SHA256

                                                  b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                  SHA512

                                                  8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
                                                  Filesize

                                                  730B

                                                  MD5

                                                  072ac9ab0c4667f8f876becedfe10ee0

                                                  SHA1

                                                  0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                  SHA256

                                                  2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                  SHA512

                                                  f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d116a360376e31950428ed26eae9ffd4

                                                  SHA1

                                                  192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                  SHA256

                                                  c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                  SHA512

                                                  5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                                                  Filesize

                                                  802B

                                                  MD5

                                                  d7c8fab641cd22d2cd30d2999cc77040

                                                  SHA1

                                                  d293601583b1454ad5415260e4378217d569538e

                                                  SHA256

                                                  04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                  SHA512

                                                  278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                                                  Filesize

                                                  16KB

                                                  MD5

                                                  bc0c0eeede037aa152345ab1f9774e92

                                                  SHA1

                                                  56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                  SHA256

                                                  7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                  SHA512

                                                  5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
                                                  Filesize

                                                  780B

                                                  MD5

                                                  b020de8f88eacc104c21d6e6cacc636d

                                                  SHA1

                                                  20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                  SHA256

                                                  3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                  SHA512

                                                  4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
                                                  Filesize

                                                  763B

                                                  MD5

                                                  7428aa9f83c500c4a434f8848ee23851

                                                  SHA1

                                                  166b3e1c1b7d7cb7b070108876492529f546219f

                                                  SHA256

                                                  1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                  SHA512

                                                  c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  f0bd53316e08991d94586331f9c11d97

                                                  SHA1

                                                  f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                  SHA256

                                                  dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                  SHA512

                                                  fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
                                                  Filesize

                                                  771B

                                                  MD5

                                                  1d7c74bcd1904d125f6aff37749dc069

                                                  SHA1

                                                  21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                  SHA256

                                                  24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                  SHA512

                                                  b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                                                  Filesize

                                                  168B

                                                  MD5

                                                  db7dbbc86e432573e54dedbcc02cb4a1

                                                  SHA1

                                                  cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                  SHA256

                                                  7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                  SHA512

                                                  8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                                                  Filesize

                                                  133B

                                                  MD5

                                                  35b86e177ab52108bd9fed7425a9e34a

                                                  SHA1

                                                  76a1f47a10e3ab829f676838147875d75022c70c

                                                  SHA256

                                                  afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                  SHA512

                                                  3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  c39b3aa574c0c938c80eb263bb450311

                                                  SHA1

                                                  f4d11275b63f4f906be7a55ec6ca050c62c18c88

                                                  SHA256

                                                  66f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c

                                                  SHA512

                                                  eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                  Filesize

                                                  152B

                                                  MD5

                                                  dabfafd78687947a9de64dd5b776d25f

                                                  SHA1

                                                  16084c74980dbad713f9d332091985808b436dea

                                                  SHA256

                                                  c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201

                                                  SHA512

                                                  dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0ebed6a1-d648-4c95-a1e9-d0c8fdef7a27.tmp
                                                  Filesize

                                                  5KB

                                                  MD5

                                                  cf8b1c554e8d6f11a25170211334770c

                                                  SHA1

                                                  f9a41b00ae3fcbfa2053f04f96dda649143de05a

                                                  SHA256

                                                  86861645958895ac0f3f39be004faafa9eb6cde8038e764da290b98fe1da25f0

                                                  SHA512

                                                  ad090e0af8916af0020f739845979370248dd0a50c9ae2bc5447be38d982b8a59e26829aa31f9fb1169bc92c614ef48797daf9de5f76cdfc5e0b79fefa174dae

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                  Filesize

                                                  265B

                                                  MD5

                                                  f5cd008cf465804d0e6f39a8d81f9a2d

                                                  SHA1

                                                  6b2907356472ed4a719e5675cc08969f30adc855

                                                  SHA256

                                                  fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                  SHA512

                                                  dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  853fe6c6d6e46670e82f3ce617882f03

                                                  SHA1

                                                  6e9c7c9d890313cc463f27157410e7e80811ff64

                                                  SHA256

                                                  62d9ffd09b043332ee44ad7ae20eca48bfa1bbd44a0a7393dcc8e5d32f6aec0c

                                                  SHA512

                                                  b1ed4ecb5cff70625e0fdcabd5e5a1f9a91a1cf41139c46fb899658e8eb00dfbf9251f27ca96104078ca7a4a92f2f0ca8af46b5fb5b9cb8dd59f5229258cd036

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                  Filesize

                                                  16B

                                                  MD5

                                                  6752a1d65b201c13b62ea44016eb221f

                                                  SHA1

                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                  SHA256

                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                  SHA512

                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  0ce3b7d93e5f65663a9d508a5a397270

                                                  SHA1

                                                  2478e36422f24aebf30bba442c1af4026ed7dd44

                                                  SHA256

                                                  7b0eb814724a3367cf1d5b2517dd2f16662b9714e899c3c6df3d454ac6b3b337

                                                  SHA512

                                                  6954bb1446296c21bb2dada0f37ea02d20a34e237b5e4016c78a915fbbec7d249393599bf3c05233f6b4a57f20eb81c3afa23a9906eabf9296648d944bb96723

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                  Filesize

                                                  11KB

                                                  MD5

                                                  5ee129353bc4472b0cc1d3029fe33c66

                                                  SHA1

                                                  b5e587acf74b031182478acebd4f10f5a85fe4a9

                                                  SHA256

                                                  52745b9cc35d62760fb588a1fd2002a7179fc1ff5a01ea615cd250c3f5a1c5b2

                                                  SHA512

                                                  053686fea9053a9693e625561287e2f1455ff02c30e697d2545f89fad8813f2ae67d47a06663ec477611bbe5a4f2e34eea48cbd027086c4d9327b408e15bac13

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                  Filesize

                                                  12KB

                                                  MD5

                                                  51b6c042d04ec930b572151447fd4ebb

                                                  SHA1

                                                  98c4f23d46eb1eb041666011670be7c3df3b5987

                                                  SHA256

                                                  ada3b6265d88915844c47cc6f55a0d1cff3142e731e2249f183e09b21a85fcfb

                                                  SHA512

                                                  a15bbb327655139aa857dad8e14f16cd12525648e69a9719d96f1764a787e5f02def7b42cdef502f4b071e9b7efe101763add91306a755c3eed504698e29d4b2

                                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  ede84eeb32cfa4f2023bdc05632f2386

                                                  SHA1

                                                  d19999add1ca14c540010a4a77ca96861bff61e4

                                                  SHA256

                                                  ec225897c3d0953072c7f811df3ef036f8caa5807b03fb3528656c05ce73e8cd

                                                  SHA512

                                                  3fe8c6e412d653154e59aec5eb771e124720b5d760dab939fb4579149501cb1146fc6f47aa50ec5e0b32844001d4550c17466446b25d07b0c096a50392e232dc

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                                  Filesize

                                                  488KB

                                                  MD5

                                                  851fee9a41856b588847cf8272645f58

                                                  SHA1

                                                  ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                  SHA256

                                                  5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                  SHA512

                                                  cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
                                                  Filesize

                                                  37KB

                                                  MD5

                                                  4cf94ffa50fd9bdc0bb93cceaede0629

                                                  SHA1

                                                  3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                                                  SHA256

                                                  50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                                                  SHA512

                                                  dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                                  Filesize

                                                  43KB

                                                  MD5

                                                  34ec990ed346ec6a4f14841b12280c20

                                                  SHA1

                                                  6587164274a1ae7f47bdb9d71d066b83241576f0

                                                  SHA256

                                                  1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                  SHA512

                                                  b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                  Filesize

                                                  139B

                                                  MD5

                                                  d0104f79f0b4f03bbcd3b287fa04cf8c

                                                  SHA1

                                                  54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                  SHA256

                                                  997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                  SHA512

                                                  daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                  Filesize

                                                  43B

                                                  MD5

                                                  c28b0fe9be6e306cc2ad30fe00e3db10

                                                  SHA1

                                                  af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                  SHA256

                                                  0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                  SHA512

                                                  e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                  Filesize

                                                  216B

                                                  MD5

                                                  c2ab942102236f987048d0d84d73d960

                                                  SHA1

                                                  95462172699187ac02eaec6074024b26e6d71cff

                                                  SHA256

                                                  948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                  SHA512

                                                  e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  13babc4f212ce635d68da544339c962b

                                                  SHA1

                                                  4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                  SHA256

                                                  bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                  SHA512

                                                  40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                                  Filesize

                                                  695KB

                                                  MD5

                                                  195ffb7167db3219b217c4fd439eedd6

                                                  SHA1

                                                  1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                  SHA256

                                                  e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                  SHA512

                                                  56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\VCRUNTIME140.dll
                                                  Filesize

                                                  99KB

                                                  MD5

                                                  7a2b8cfcd543f6e4ebca43162b67d610

                                                  SHA1

                                                  c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                  SHA256

                                                  7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                  SHA512

                                                  e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                                  Filesize

                                                  133KB

                                                  MD5

                                                  a0bd0d1a66e7c7f1d97aedecdafb933f

                                                  SHA1

                                                  dd109ac34beb8289030e4ec0a026297b793f64a3

                                                  SHA256

                                                  79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                  SHA512

                                                  2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                                  Filesize

                                                  5.2MB

                                                  MD5

                                                  aead90ab96e2853f59be27c4ec1e4853

                                                  SHA1

                                                  43cdedde26488d3209e17efff9a51e1f944eb35f

                                                  SHA256

                                                  46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                  SHA512

                                                  f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                                  Filesize

                                                  50B

                                                  MD5

                                                  9d7b4e68f3dfad270da8c3a798730072

                                                  SHA1

                                                  5fddf8a783b1baecc03f959b6ae8f53c5ef82f4f

                                                  SHA256

                                                  0b120bedf1d3fbd6cc6c8432e741109f1c2edf7cc197ba0441c0b8aebf560cee

                                                  SHA512

                                                  3c2913b33a1e0559abb0da7f9d4fa15a44a274d854b409db0b3aaa1875f5b8caa7b1167518305f27538d9c2577d959aa665325faf2817e143834a5a2a32f8828

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                                                  Filesize

                                                  4.2MB

                                                  MD5

                                                  f71b342220b8f8935abe5ea0b1e5f30c

                                                  SHA1

                                                  a70d41dbc456d548e790af717575b1f83e3f38b5

                                                  SHA256

                                                  dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f

                                                  SHA512

                                                  d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                  Filesize

                                                  90KB

                                                  MD5

                                                  d84e7f79f4f0d7074802d2d6e6f3579e

                                                  SHA1

                                                  494937256229ef022ff05855c3d410ac3e7df721

                                                  SHA256

                                                  dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                  SHA512

                                                  ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  6bbb18bb210b0af189f5d76a65f7ad80

                                                  SHA1

                                                  87b804075e78af64293611a637504273fadfe718

                                                  SHA256

                                                  01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                  SHA512

                                                  4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set
                                                  Filesize

                                                  21KB

                                                  MD5

                                                  d246e8dc614619ad838c649e09969503

                                                  SHA1

                                                  70b7cf937136e17d8cf325b7212f58cba5975b53

                                                  SHA256

                                                  9dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1

                                                  SHA512

                                                  736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                  Filesize

                                                  280B

                                                  MD5

                                                  efe611cd6d1a905268cc2125d33021fa

                                                  SHA1

                                                  0a355e6b0a8b337523abadba665f207f20f825d9

                                                  SHA256

                                                  2317f16158e20dc2e1d60292ff349643de2a3fc277c2337ebb2e7f02ad2d1ba4

                                                  SHA512

                                                  fac6799973670e653361a39aad821b9b45cf86d0f1331f39c33e3aa9af7973804e7c73106befbb9ee9309dd75462aeb8cc38b154b816420d29b172fc8e9cb3c5

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                  Filesize

                                                  280B

                                                  MD5

                                                  c11e4a1e5978c7eff50e49f7c11c2e68

                                                  SHA1

                                                  e25628249f630602c226c35f890c4b4d09b9bcdf

                                                  SHA256

                                                  5cb30455fcac8b1bf0f32850aed824c6f8cf9c0ec306c0643483eceb58f0a9e9

                                                  SHA512

                                                  0564215b3f4e7dc9b9efdd60e210513337c7774ad4cdc6c728d43612f1f8679fc3c011a6148d1b3341297ee0bd68d9dc1847dbafac38349fbc43c64c50580164

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                                                  Filesize

                                                  20B

                                                  MD5

                                                  9e4e94633b73f4a7680240a0ffd6cd2c

                                                  SHA1

                                                  e68e02453ce22736169a56fdb59043d33668368f

                                                  SHA256

                                                  41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                  SHA512

                                                  193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\38171507-5e51-4d19-ac86-26a21382f7a5.tmp
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  b097b5c3ca83e661e37f75769eb1f4fe

                                                  SHA1

                                                  90406283198fcb039db0633107a7357f1af9bda9

                                                  SHA256

                                                  6689945efd2b974d6df35594e90aa460fc8acfe8a56e0030054d383053fc27fb

                                                  SHA512

                                                  208f86b105a014eb9704ba6fd7ff3414fa8db0108c8d53090fdbc938ac32eb27c2a2d2e181ab9f56f071c53e503b2b807a62cbaaa0b24626278f8220186fff83

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnGraphiteCache\data_1
                                                  Filesize

                                                  264KB

                                                  MD5

                                                  d0d388f3865d0523e451d6ba0be34cc4

                                                  SHA1

                                                  8571c6a52aacc2747c048e3419e5657b74612995

                                                  SHA256

                                                  902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                  SHA512

                                                  376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                  SHA1

                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                  SHA256

                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                  SHA512

                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  0962291d6d367570bee5454721c17e11

                                                  SHA1

                                                  59d10a893ef321a706a9255176761366115bedcb

                                                  SHA256

                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                  SHA512

                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3
                                                  Filesize

                                                  8KB

                                                  MD5

                                                  41876349cb12d6db992f1309f22df3f0

                                                  SHA1

                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                  SHA256

                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                  SHA512

                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001
                                                  Filesize

                                                  41B

                                                  MD5

                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                  SHA1

                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                  SHA256

                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                  SHA512

                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  1aeededf2118f867c6e6de7408b0fcb5

                                                  SHA1

                                                  48b2523d34b8595c9da12a20d55356de3dafd3e8

                                                  SHA256

                                                  0ad7c1ecafd796340293a04cdf345c69cb1300f0663309447694472414274154

                                                  SHA512

                                                  60a71b8fa1cf6fbd16764c8df335fa68e3dddeeeaab1477cdd330c2586439b085a93da7bb711d0df8a640d1d3539c10c7ae687435449e09b5c87537ee749068c

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe590b22.TMP
                                                  Filesize

                                                  59B

                                                  MD5

                                                  2800881c775077e1c4b6e06bf4676de4

                                                  SHA1

                                                  2873631068c8b3b9495638c865915be822442c8b

                                                  SHA256

                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                  SHA512

                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\ac4bdae7-712f-4abc-907e-b1eaf81132f3.tmp
                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Site Characteristics Database\CURRENT
                                                  Filesize

                                                  16B

                                                  MD5

                                                  46295cac801e5d4857d09837238a6394

                                                  SHA1

                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                  SHA256

                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                  SHA512

                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  17KB

                                                  MD5

                                                  965b6574204b61c2aad0db98535ae552

                                                  SHA1

                                                  c21175938ccceba5b0cfe4a0002b09542802d3a9

                                                  SHA256

                                                  d74dc3d5226a2d93cc1e06a6649da2d750e9a97633d428faab93b286faa65dcb

                                                  SHA512

                                                  189f08601d3d5d4fdd9f6208ee7a54f6207f5d1591207bebbdde2fc4a1155f9c28bab8d5dacbd3a2376ff8bd6bd8b8662805120e4413416bd647cbe91e3fd88e

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  71935fd8405b725a7eb7c0bb9bbd61c6

                                                  SHA1

                                                  377f38366b167cbb9f575b9b14be5af28037b612

                                                  SHA256

                                                  b7129acde16c197776436d46933906f2b610bb46ecf780e6712e249a0c9aafde

                                                  SHA512

                                                  9a89432cf7831747fe4bd62f49b0bc40151dbc6a3fdd4ebc4f7424a969ef9721ea308d73bb68a68a3b6177ef490cfbb167352b640bafc3aa8f747387c2d437ae

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  e145b41e23c4c82c6da12c374e10380a

                                                  SHA1

                                                  f6dc4a0169d26a5088b46c4ccf03f8b8e0510dc9

                                                  SHA256

                                                  04523a467341f35e647503394976d13f8d16e8feeb67388840bc3f0af8b5d33a

                                                  SHA512

                                                  25665fd83a3db65db5f0c50694bb603c513387716969532026fa5807c3c698db9662c9a3f586d52e7fbd5788a9956920d8bb2a8654ae093e935ec15c294af22e

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  ca70e4141b99078d9d67ca1b1669ca59

                                                  SHA1

                                                  87521f13e51b9e2fb6aa2e26d5cae8502dcfd3d4

                                                  SHA256

                                                  c5bc627384efaf7550f54db6b3e6be8b4029d30f6531c7250f3e022090195543

                                                  SHA512

                                                  0ff32550cc24d609503875fc7c9aacea34b6440bb06168f907be9bd3eb05aa47c43d7883de2f34fd4b4628aa94b3ab02d73435ce87d800d482d2fa99a9a88c78

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  16KB

                                                  MD5

                                                  d48390b5eff8b2852befa8527b6720ff

                                                  SHA1

                                                  7bb943cb540d38afeb34a34140069d2195eea386

                                                  SHA256

                                                  c01c0aa24329baa4a7e58c2aeededddbdba8eb13ef6564c4815b5631099e799c

                                                  SHA512

                                                  30e89c0924dbf35f036c3a9b13771506842ef2719d4545018fa3a2123c5ec79ef0ffb0b5bd8662fe6e7195e672d4b72b589aa6587d3e6bf3e12dccb368756d18

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  16KB

                                                  MD5

                                                  2c3472ba3a70e92d2dafbe8b1ca7c6a6

                                                  SHA1

                                                  7ad4a2376a5b8a033bed5561b2937552fbbcb8e1

                                                  SHA256

                                                  99b3a6f19b64ea89c0f52f155e4f6e11758cffc537fdbccd06b989ef9fce6b36

                                                  SHA512

                                                  3adf62a4060ae6594d0bb98854a89daf593b59eb31df9a3e08bf9ff10e9ef2286887835c738ad3a15b94913fc6eabfd5b081ad419174d22bd8b5e2afb66dc54f

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                  Filesize

                                                  17KB

                                                  MD5

                                                  453dda9b26d415c5da832f7be93dea25

                                                  SHA1

                                                  137ef01033fa8fdee5fc8bc00c40a89cad1a0116

                                                  SHA256

                                                  716ac80acf4fffce75ed2a86c58608056014e07335390b4a9a048aba4b2c2f0d

                                                  SHA512

                                                  929367c69e82b52a97afb6fb01803c8a890ff29c1b56e5ce1ee2936f3fc751dd99f2f66f57af20775660eee18b9fdf0c0ee6da9c558b5edfea72fcc71ad98ba8

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe57f5e9.TMP
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  063cdb61ef23a65f02e15413a862d000

                                                  SHA1

                                                  603f5e2d99508002e913299fde5c1dd91ebdd6ce

                                                  SHA256

                                                  d742135b709de6c2f2ea9491f1fd20cbaefdb3e73a482027d0959c12b4f43508

                                                  SHA512

                                                  92b2c144645aa122538ffc0a3041c0d998b6b4390c9ae572d32a13a1a347f5fa47d76689c7f1c7b9395357eac0e96fe299c2fcd3922cc8f5bb3fe687f0e9834c

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                                  Filesize

                                                  522KB

                                                  MD5

                                                  e31f5136d91bad0fcbce053aac798a30

                                                  SHA1

                                                  ee785d2546aec4803bcae08cdebfd5d168c42337

                                                  SHA256

                                                  ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                  SHA512

                                                  a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                                  Filesize

                                                  113KB

                                                  MD5

                                                  75365924730b0b2c1a6ee9028ef07685

                                                  SHA1

                                                  a10687c37deb2ce5422140b541a64ac15534250f

                                                  SHA256

                                                  945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                  SHA512

                                                  c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                                                  Filesize

                                                  30.1MB

                                                  MD5

                                                  0e4e9aa41d24221b29b19ba96c1a64d0

                                                  SHA1

                                                  231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                  SHA256

                                                  5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                  SHA512

                                                  e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                                                  Filesize

                                                  24.1MB

                                                  MD5

                                                  e091e9e5ede4161b45b880ccd6e140b0

                                                  SHA1

                                                  1a18b960482c2a242df0e891de9e3a125e439122

                                                  SHA256

                                                  cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                  SHA512

                                                  fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                • C:\Users\Admin\Downloads\Unconfirmed 927071.crdownload
                                                  Filesize

                                                  7.6MB

                                                  MD5

                                                  dbb820772caf0003967ef0f269fbdeb1

                                                  SHA1

                                                  31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                  SHA256

                                                  b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                  SHA512

                                                  e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                • C:\Windows\Installer\MSI4C7A.tmp
                                                  Filesize

                                                  122KB

                                                  MD5

                                                  9fe9b0ecaea0324ad99036a91db03ebb

                                                  SHA1

                                                  144068c64ec06fc08eadfcca0a014a44b95bb908

                                                  SHA256

                                                  e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                  SHA512

                                                  906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                • C:\Windows\Installer\MSI4CF9.tmp
                                                  Filesize

                                                  211KB

                                                  MD5

                                                  a3ae5d86ecf38db9427359ea37a5f646

                                                  SHA1

                                                  eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                  SHA256

                                                  c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                  SHA512

                                                  96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                • C:\Windows\Installer\MSI541F.tmp
                                                  Filesize

                                                  297KB

                                                  MD5

                                                  7a86ce1a899262dd3c1df656bff3fb2c

                                                  SHA1

                                                  33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                  SHA256

                                                  b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                  SHA512

                                                  421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                • C:\Windows\Temp\{43A6DFB4-4460-43DD-BD74-2D19ACE689C9}\.ba\logo.png
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d6bd210f227442b3362493d046cea233

                                                  SHA1

                                                  ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                  SHA256

                                                  335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                  SHA512

                                                  464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                • C:\Windows\Temp\{43A6DFB4-4460-43DD-BD74-2D19ACE689C9}\.ba\wixstdba.dll
                                                  Filesize

                                                  191KB

                                                  MD5

                                                  eab9caf4277829abdf6223ec1efa0edd

                                                  SHA1

                                                  74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                  SHA256

                                                  a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                  SHA512

                                                  45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                • C:\Windows\Temp\{B0EBC1C4-A423-418B-BD5A-5B255F317FB8}\.cr\vc_redist.x64.exe
                                                  Filesize

                                                  634KB

                                                  MD5

                                                  cb264f7d256b42a54b2129b7a02c1ce3

                                                  SHA1

                                                  d71459e24185f70b0c8647758663b1116a898412

                                                  SHA256

                                                  d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                                  SHA512

                                                  4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                                • \??\pipe\LOCAL\crashpad_3032_NNLRINDEOXYXUJQP
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/3172-2381-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/3172-2473-0x0000000006B30000-0x0000000006BC2000-memory.dmp
                                                  Filesize

                                                  584KB

                                                • memory/3172-1-0x0000000000F10000-0x0000000000FDE000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/3172-2-0x0000000005E60000-0x0000000006404000-memory.dmp
                                                  Filesize

                                                  5.6MB

                                                • memory/3172-3-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/3172-2380-0x000000007457E000-0x000000007457F000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3172-0-0x000000007457E000-0x000000007457F000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3172-2474-0x00000000070F0000-0x00000000070FA000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/3172-2510-0x0000000007120000-0x0000000007132000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3172-3978-0x0000000074570000-0x0000000074D20000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/5124-4070-0x00007FFB3A810000-0x00007FFB3A811000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/5124-4079-0x00007FFB3A820000-0x00007FFB3A821000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/5628-4316-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4404-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4002-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4478-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4004-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4251-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4254-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4257-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4260-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-3977-0x0000024D7E9C0000-0x0000024D7E9DA000-memory.dmp
                                                  Filesize

                                                  104KB

                                                • memory/5628-4290-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4361-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-3991-0x0000024D80090000-0x0000024D8010E000-memory.dmp
                                                  Filesize

                                                  504KB

                                                • memory/5628-3989-0x0000024D7FFB0000-0x0000024D7FFBE000-memory.dmp
                                                  Filesize

                                                  56KB

                                                • memory/5628-4210-0x00007FFB16060000-0x00007FFB16084000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/5628-3987-0x0000024D7FFE0000-0x0000024D80002000-memory.dmp
                                                  Filesize

                                                  136KB

                                                • memory/5628-3983-0x0000024D80200000-0x0000024D8073C000-memory.dmp
                                                  Filesize

                                                  5.2MB

                                                • memory/5628-4010-0x0000024D7FFC0000-0x0000024D7FFC8000-memory.dmp
                                                  Filesize

                                                  32KB

                                                • memory/5628-3984-0x0000024D7FBD0000-0x0000024D7FC8A000-memory.dmp
                                                  Filesize

                                                  744KB

                                                • memory/5628-4005-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4006-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4012-0x0000024D7FFD0000-0x0000024D7FFDE000-memory.dmp
                                                  Filesize

                                                  56KB

                                                • memory/5628-4209-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4425-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                  Filesize

                                                  11.1MB

                                                • memory/5628-4011-0x0000024D80050000-0x0000024D80088000-memory.dmp
                                                  Filesize

                                                  224KB

                                                • memory/5628-3986-0x0000024D7FDB0000-0x0000024D7FE62000-memory.dmp
                                                  Filesize

                                                  712KB

                                                • memory/5944-4157-0x00007FFB3A0D0000-0x00007FFB3A0D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/5944-4228-0x000002A421AB0000-0x000002A421B1B000-memory.dmp
                                                  Filesize

                                                  428KB

                                                • memory/5952-4039-0x00007FFB3A0D0000-0x00007FFB3A0D1000-memory.dmp
                                                  Filesize

                                                  4KB