Analysis

  • max time kernel
    171s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 05:32

General

  • Target

    SolaraB2/Solara/SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB2\Solara\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4452
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\Temp\{81331E29-5A71-4171-82FE-F9E50232A305}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{81331E29-5A71-4171-82FE-F9E50232A305}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=532 -burn.filehandle.self=540 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3932
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1520.944.6496573746822673359
        3⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=125.0.2535.92 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffd8f3e4ef8,0x7ffd8f3e4f04,0x7ffd8f3e4f10
          4⤵
            PID:4212
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1748,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1696 /prefetch:2
            4⤵
              PID:2856
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2008,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2024 /prefetch:3
              4⤵
                PID:1200
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2300,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:8
                4⤵
                  PID:1468
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3600,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:1
                  4⤵
                    PID:3404
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4732,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4680 /prefetch:8
                    4⤵
                      PID:7012
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4616,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:8
                      4⤵
                        PID:6676
                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4568,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4784 /prefetch:8
                        4⤵
                          PID:6500
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4564,i,11640148332322334577,3244214151620821156,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:8
                          4⤵
                            PID:1100
                    • C:\Windows\system32\msiexec.exe
                      C:\Windows\system32\msiexec.exe /V
                      1⤵
                      • Blocklisted process makes network request
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2012
                      • C:\Windows\System32\MsiExec.exe
                        C:\Windows\System32\MsiExec.exe -Embedding 6B39B3AD3820023E5F335DA49D5A607D
                        2⤵
                        • Loads dropped DLL
                        PID:2724
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding CE1FFB224418DBD57DDA7D1ED8A15D85
                        2⤵
                        • Loads dropped DLL
                        PID:3608
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding 1D036A4078B11AB8588854A4C19107E3 E Global\MSI0000
                        2⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:412
                        • C:\Windows\SysWOW64\wevtutil.exe
                          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:5036
                          • C:\Windows\System32\wevtutil.exe
                            "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2708
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      1⤵
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:3664
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xbc,0x128,0x7ffd9d45ab58,0x7ffd9d45ab68,0x7ffd9d45ab78
                        2⤵
                          PID:3344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:2
                          2⤵
                            PID:3612
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                            2⤵
                              PID:756
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2140 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                              2⤵
                                PID:4704
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3124 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                2⤵
                                  PID:760
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3140 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                  2⤵
                                    PID:912
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3660 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                    2⤵
                                      PID:5244
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4520 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                      2⤵
                                        PID:5360
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4584 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                        2⤵
                                          PID:5368
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4008 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                          2⤵
                                            PID:5712
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4520 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                            2⤵
                                              PID:5784
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                              2⤵
                                                PID:5800
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4928 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                                2⤵
                                                  PID:5916
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4764 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                                  2⤵
                                                    PID:2872
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4152 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                                    2⤵
                                                      PID:4372
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3288 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                                      2⤵
                                                        PID:6048
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5128 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:8
                                                        2⤵
                                                          PID:6072
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5200 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:1
                                                          2⤵
                                                            PID:2820
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 --field-trial-handle=1884,i,7495739683537329918,326274840243018139,131072 /prefetch:2
                                                            2⤵
                                                              PID:6472
                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                            1⤵
                                                              PID:4976
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                                              1⤵
                                                                PID:5720
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                1⤵
                                                                  PID:5680
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    2⤵
                                                                    • Checks processor information in registry
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4292
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.0.1670672118\1014739975" -parentBuildID 20230214051806 -prefsHandle 1772 -prefMapHandle 1764 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae003e77-365c-49ab-96ee-15d6b709dd5f} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 1852 27629112e58 gpu
                                                                      3⤵
                                                                        PID:2120
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.1.2039005150\169392914" -parentBuildID 20230214051806 -prefsHandle 2392 -prefMapHandle 2388 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8e5145b-2814-42b6-a8f6-a9c41cf76850} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 2420 2761c289358 socket
                                                                        3⤵
                                                                        • Checks processor information in registry
                                                                        PID:5140
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.2.538835942\1105803357" -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 2988 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {776911cc-5676-4767-8251-967584d6d748} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 3004 2762b9f2b58 tab
                                                                        3⤵
                                                                          PID:1420
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.3.561489169\906322656" -childID 2 -isForBrowser -prefsHandle 3992 -prefMapHandle 3988 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfc9ffab-42fc-47c9-a848-f38df1d6d5e7} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 4000 2761c241b58 tab
                                                                          3⤵
                                                                            PID:5988
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.4.272357664\1626778625" -childID 3 -isForBrowser -prefsHandle 5036 -prefMapHandle 5008 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09ebe6d4-0a59-4f94-9301-1123dad16ab1} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5076 2762ffccb58 tab
                                                                            3⤵
                                                                              PID:5028
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.5.686891319\1944351849" -childID 4 -isForBrowser -prefsHandle 5220 -prefMapHandle 5224 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e17c062-901d-441c-9555-919d0532205e} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5208 27630474558 tab
                                                                              3⤵
                                                                                PID:436
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.6.461096777\1324205290" -childID 5 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49d172ca-ce6f-4cc8-a45a-cfc3c816675b} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5400 27630474b58 tab
                                                                                3⤵
                                                                                  PID:1188
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4292.7.309508434\971866404" -childID 6 -isForBrowser -prefsHandle 5844 -prefMapHandle 5832 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 1256 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f09b935-88b0-44c3-b882-4226b00b484e} 4292 "\\.\pipe\gecko-crash-server-pipe.4292" 5856 27631df1258 tab
                                                                                  3⤵
                                                                                    PID:6388
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\roblox.txt
                                                                                1⤵
                                                                                • Opens file in notepad (likely ransom note)
                                                                                PID:5992
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\roblox.txt
                                                                                1⤵
                                                                                • Opens file in notepad (likely ransom note)
                                                                                PID:3912

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Defense Evasion

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              Discovery

                                                                              Query Registry

                                                                              8
                                                                              T1012

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              System Information Discovery

                                                                              7
                                                                              T1082

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              Command and Control

                                                                              Web Service

                                                                              1
                                                                              T1102

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Config.Msi\e574847.rbs
                                                                                Filesize

                                                                                1.0MB

                                                                                MD5

                                                                                a0de2587edeb0bb66d50805231d21b6f

                                                                                SHA1

                                                                                2fc96d1c7692b8aff159a3f822f3b72a4b9f2bd7

                                                                                SHA256

                                                                                8fe7acd94bdc610c72cb19d6e090bc91c5f062263f6040b517e6d71966d9ffcd

                                                                                SHA512

                                                                                d7ebe0011a8b6ff73e507ab22064ac864443be047da2de3fc6c7f8c71f639242423a57ed1c683ce57d74177007bf5fd91c87f9f2279738e269b3ccd43144ed5a

                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1964_348054676\manifest.json
                                                                                Filesize

                                                                                76B

                                                                                MD5

                                                                                ba25fcf816a017558d3434583e9746b8

                                                                                SHA1

                                                                                be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                SHA256

                                                                                0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                SHA512

                                                                                3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1964_445031422\manifest.json
                                                                                Filesize

                                                                                113B

                                                                                MD5

                                                                                b6911958067e8d96526537faed1bb9ef

                                                                                SHA1

                                                                                a47b5be4fe5bc13948f891d8f92917e3a11ebb6e

                                                                                SHA256

                                                                                341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648

                                                                                SHA512

                                                                                62802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062

                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1964_492939901\manifest.fingerprint
                                                                                Filesize

                                                                                66B

                                                                                MD5

                                                                                0c9218609241dbaa26eba66d5aaf08ab

                                                                                SHA1

                                                                                31f1437c07241e5f075268212c11a566ceb514ec

                                                                                SHA256

                                                                                52493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b

                                                                                SHA512

                                                                                5d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f

                                                                              • C:\Program Files\chrome_Unpacker_BeginUnzipping1964_492939901\manifest.json
                                                                                Filesize

                                                                                134B

                                                                                MD5

                                                                                58d3ca1189df439d0538a75912496bcf

                                                                                SHA1

                                                                                99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                                                SHA256

                                                                                a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                                                SHA512

                                                                                afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                                              • C:\Program Files\nodejs\node_etw_provider.man
                                                                                Filesize

                                                                                10KB

                                                                                MD5

                                                                                1d51e18a7247f47245b0751f16119498

                                                                                SHA1

                                                                                78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                                                SHA256

                                                                                1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                                                SHA512

                                                                                1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                                              • C:\Program Files\nodejs\node_etw_provider.man
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                d3bc164e23e694c644e0b1ce3e3f9910

                                                                                SHA1

                                                                                1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                SHA256

                                                                                1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                SHA512

                                                                                91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
                                                                                Filesize

                                                                                818B

                                                                                MD5

                                                                                2916d8b51a5cc0a350d64389bc07aef6

                                                                                SHA1

                                                                                c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                SHA256

                                                                                733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                SHA512

                                                                                508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                5ad87d95c13094fa67f25442ff521efd

                                                                                SHA1

                                                                                01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                SHA256

                                                                                67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                SHA512

                                                                                7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                                                                                Filesize

                                                                                754B

                                                                                MD5

                                                                                d2cf52aa43e18fdc87562d4c1303f46a

                                                                                SHA1

                                                                                58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                SHA256

                                                                                45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                SHA512

                                                                                54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
                                                                                Filesize

                                                                                771B

                                                                                MD5

                                                                                e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                SHA1

                                                                                f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                SHA256

                                                                                b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                SHA512

                                                                                8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
                                                                                Filesize

                                                                                730B

                                                                                MD5

                                                                                072ac9ab0c4667f8f876becedfe10ee0

                                                                                SHA1

                                                                                0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                SHA256

                                                                                2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                SHA512

                                                                                f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                d116a360376e31950428ed26eae9ffd4

                                                                                SHA1

                                                                                192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                SHA256

                                                                                c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                SHA512

                                                                                5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                                                                                Filesize

                                                                                802B

                                                                                MD5

                                                                                d7c8fab641cd22d2cd30d2999cc77040

                                                                                SHA1

                                                                                d293601583b1454ad5415260e4378217d569538e

                                                                                SHA256

                                                                                04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                SHA512

                                                                                278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                bc0c0eeede037aa152345ab1f9774e92

                                                                                SHA1

                                                                                56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                SHA256

                                                                                7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                SHA512

                                                                                5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
                                                                                Filesize

                                                                                780B

                                                                                MD5

                                                                                b020de8f88eacc104c21d6e6cacc636d

                                                                                SHA1

                                                                                20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                SHA256

                                                                                3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                SHA512

                                                                                4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
                                                                                Filesize

                                                                                763B

                                                                                MD5

                                                                                7428aa9f83c500c4a434f8848ee23851

                                                                                SHA1

                                                                                166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                SHA256

                                                                                1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                SHA512

                                                                                c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                f0bd53316e08991d94586331f9c11d97

                                                                                SHA1

                                                                                f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                SHA256

                                                                                dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                SHA512

                                                                                fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                              • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
                                                                                Filesize

                                                                                771B

                                                                                MD5

                                                                                1d7c74bcd1904d125f6aff37749dc069

                                                                                SHA1

                                                                                21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                SHA256

                                                                                24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                SHA512

                                                                                b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                                                                                Filesize

                                                                                168B

                                                                                MD5

                                                                                db7dbbc86e432573e54dedbcc02cb4a1

                                                                                SHA1

                                                                                cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                SHA256

                                                                                7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                SHA512

                                                                                8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
                                                                                Filesize

                                                                                133B

                                                                                MD5

                                                                                35b86e177ab52108bd9fed7425a9e34a

                                                                                SHA1

                                                                                76a1f47a10e3ab829f676838147875d75022c70c

                                                                                SHA256

                                                                                afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                SHA512

                                                                                3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                                Filesize

                                                                                211KB

                                                                                MD5

                                                                                151fb811968eaf8efb840908b89dc9d4

                                                                                SHA1

                                                                                7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                                                                SHA256

                                                                                043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                                                                SHA512

                                                                                83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009
                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                c594a826934b9505d591d0f7a7df80b7

                                                                                SHA1

                                                                                c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                                                                SHA256

                                                                                e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                                                                SHA512

                                                                                04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                168B

                                                                                MD5

                                                                                7d4d42aedd567ea32c6d5a498e63ae47

                                                                                SHA1

                                                                                43c2f5a1e6bba91031a4eeb8c8e2bf36b1dd3aff

                                                                                SHA256

                                                                                3963a59c90909296065a00590edb7fc24095177805171f9c48fcc5b0a21843d7

                                                                                SHA512

                                                                                8e5a0cbeebce8c142fdd4d1ddbd128012b8896fc78391f52c8e842f34a2efecac5a8dab60201eed4cc98801eee237044d2bc0d1b387d5661b8740ca841044c5b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                192B

                                                                                MD5

                                                                                9701be0afc33d4c5945659e5545ec7f0

                                                                                SHA1

                                                                                125ea327bd676fdc952fb98297e09c428b23f9a3

                                                                                SHA256

                                                                                abdf1b2427f789243381bea08b462a6d9cf1b651bf8e5aa1ce4045ff05144358

                                                                                SHA512

                                                                                ad32e23b45defa4ad679e39ebeee827446ce31f9f3ea3b37fcceb8064b93cb458fbe22eea6b3e2d5b76e134bf937c015ebd213ea8873932696e4a214728977ab

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                adf2eb5e791fedcb2b3bae37aa293031

                                                                                SHA1

                                                                                beedf0cf7b393d2b2fa881589208f9e96f2cbf45

                                                                                SHA256

                                                                                8d0fce2c43862f8a065358240c6a129f295d474a24121ed34560bb2742fa2566

                                                                                SHA512

                                                                                9670d19b527f6240c34a12fa0395330640c3ca0430b8bdd9d56ad410d832d43216a99d9cec96bb8415ac507c2acf96f38004e06fbff48416671acdb5ea7a36cc

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                356B

                                                                                MD5

                                                                                162545f1816c3114e4c7fab22ff2e71c

                                                                                SHA1

                                                                                8ecbe6a352dff392e6928c8bb67999c78996d84f

                                                                                SHA256

                                                                                03e3481f3f197df3f315c59b2d70bda580f676e0000078ae3253092ed7d32b82

                                                                                SHA512

                                                                                9aeef1098b4e464e95487d1a2c7619a7f376a0326eeb75b972cd1e76d35327d010e3ceefcf14daea6ef1781b44558596dc5003ed6d20b26b37b47372d52ee653

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                356B

                                                                                MD5

                                                                                01828ca9f8d9c854f1908f2c73770180

                                                                                SHA1

                                                                                a7a24a494f54a09d22d06f4350ededbc98349a04

                                                                                SHA256

                                                                                a4a062c1f3670408f2d60025dcfd47f19d7390adb2a7cb743a5b0afc54e60265

                                                                                SHA512

                                                                                c77573053a37f6a35416566b9c92692e9db520e839fd6b1a1124b300d82f4f2ff26804516ad87063ecf5e885636f4528759b3816e56168318867a76c781a1f72

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                9097ab252b9398f300d5083733215553

                                                                                SHA1

                                                                                9509b3a8fba484796d14593d1809f928bcdf4f64

                                                                                SHA256

                                                                                952456d9aa11ddf70c75c1df8e7f5354b9f097aa0bb62be7e474ba361780a517

                                                                                SHA512

                                                                                922c1be9941e01b5e58b0c118d10b385518c553e348bf20318940840e17dd0d6c0d23b1902688ebed60aa848af53533888a3a089998e9ea1e9f832acadb32cec

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                068656e9625fd7742d2e3f2ffea7bc3e

                                                                                SHA1

                                                                                792aea72857bd91f2779cd3be7fa2101b5de5cfb

                                                                                SHA256

                                                                                3525693932d2bda60cf5d4e146d648f4eb8f3ea6bc5dcc5485335c06f4db1766

                                                                                SHA512

                                                                                596e87547542d8506836d54961789a50e67571f3d391c7f8b1901d1663dd2a32d1958fea874eef9d3c668239adb59653ac18e6b7631e36653244ab7d4ade3ca2

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                79582964dec9a32b5427f2b4b53d90d1

                                                                                SHA1

                                                                                d1027a4daea622e3a8786cd58a6bb3b3d3d27725

                                                                                SHA256

                                                                                c0ab3953bf5fa6a6530cdc0ed3e03f78f4ed9f755be085d8186588c687ba7c68

                                                                                SHA512

                                                                                f998f42cc6f965f98cbf3697ab343ad596b54148b3391f1603ef64e47dfa6bdd4df9a01ea325b81da894f69092f95ddd5e3f076f0dc9027dc3fb0a5413ffff57

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                64fce66aae0119210cf8bac7667cac37

                                                                                SHA1

                                                                                d1d450fef0853071d6383c32e71dbc19ee89141b

                                                                                SHA256

                                                                                0a72b4c1882985b17b484c5cd078f0fb8eb1a58a2d164ac52e8399111a98b598

                                                                                SHA512

                                                                                2bfd599620e47294494871288b59726c246c1783d47ba12c27d7de04d3c067688fa352ad13b512990a8f234feff3e71b634750bb38d455508cb28a9f67b9961f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                278KB

                                                                                MD5

                                                                                29cc5355153fb9d562c01188f2f649cb

                                                                                SHA1

                                                                                2691ae506d82d6b0495bf0bebe71d9e094c0d1de

                                                                                SHA256

                                                                                2fdfcf7a2d62575c368f24f73516a4c1a882d38aa1efc592cd98d6c8f1918407

                                                                                SHA512

                                                                                cd1c97084029e5a2cd1b75a1c968f30b10685fd43746e1f241a3738470ca441704d9b6c51a46566ad73401a1d13636ca5b8daf3a68351cf337136796b787f786

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                278KB

                                                                                MD5

                                                                                be178d6c2c1ac053dab88e550698b85c

                                                                                SHA1

                                                                                8e38e8300f328ed48728595798203fe46226a1ab

                                                                                SHA256

                                                                                3b4698ed833207fd2df1d64eef86fa533112bc31edcb0c0ce8b58f3591512deb

                                                                                SHA512

                                                                                80b9281dd8ee4413289bda4b6a949970feade37975ba9a4cc30df088bc07a9074904996a66d398f277651ae27954fcb1479a7ab7386c436d3224af18469249ab

                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\0gx8chzo.default-release\activity-stream.discovery_stream.json.tmp
                                                                                Filesize

                                                                                32KB

                                                                                MD5

                                                                                4d376a7dc3746f21ae4a6f0528b300da

                                                                                SHA1

                                                                                75494cd79566004ff3a14c6c32c6e2a4e173649e

                                                                                SHA256

                                                                                00de65ee1f51184463feffe0cd35ad1b27d3400826caed534bf3e77fe7925a93

                                                                                SHA512

                                                                                b51a6732c8dd8c7810c3ffd6c648c1ea413f4975ea4bdcb8f982ecbfdfb010bb148a695f14f1f5584c59121d8eb975ad76fbc643981bbf4eac0692d57f589627

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                                                                Filesize

                                                                                488KB

                                                                                MD5

                                                                                851fee9a41856b588847cf8272645f58

                                                                                SHA1

                                                                                ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                                                SHA256

                                                                                5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                                                SHA512

                                                                                cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                4cf94ffa50fd9bdc0bb93cceaede0629

                                                                                SHA1

                                                                                3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                                                                                SHA256

                                                                                50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                                                                                SHA512

                                                                                dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                                                                Filesize

                                                                                43KB

                                                                                MD5

                                                                                34ec990ed346ec6a4f14841b12280c20

                                                                                SHA1

                                                                                6587164274a1ae7f47bdb9d71d066b83241576f0

                                                                                SHA256

                                                                                1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                                                SHA512

                                                                                b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                                                Filesize

                                                                                139B

                                                                                MD5

                                                                                d0104f79f0b4f03bbcd3b287fa04cf8c

                                                                                SHA1

                                                                                54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                                                SHA256

                                                                                997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                                                SHA512

                                                                                daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                                                Filesize

                                                                                43B

                                                                                MD5

                                                                                c28b0fe9be6e306cc2ad30fe00e3db10

                                                                                SHA1

                                                                                af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                                                SHA256

                                                                                0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                                                SHA512

                                                                                e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                                                Filesize

                                                                                216B

                                                                                MD5

                                                                                c2ab942102236f987048d0d84d73d960

                                                                                SHA1

                                                                                95462172699187ac02eaec6074024b26e6d71cff

                                                                                SHA256

                                                                                948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                                                SHA512

                                                                                e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                13babc4f212ce635d68da544339c962b

                                                                                SHA1

                                                                                4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                                                SHA256

                                                                                bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                                                SHA512

                                                                                40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\index.html
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                7ed00e10ff463cc9afd05d41fc77ac06

                                                                                SHA1

                                                                                66e162bdbf6df1e1d5b994b8db39fa67ab080783

                                                                                SHA256

                                                                                808f2c68960e6e521975c8c8efaa90a4053cfb207c4042687ea7afdd091543ee

                                                                                SHA512

                                                                                4b598cc17654a866c758c33982e776e522f0177f3c987908a18f62385b393338582efbca149817df7cea66eb8cfaa11d566ebfcb59c88d22156f0f1f4d224285

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\basic-languages\lua\lua.js
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                8706d861294e09a1f2f7e63d19e5fcb7

                                                                                SHA1

                                                                                fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                                                                                SHA256

                                                                                fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                                                                                SHA512

                                                                                1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.css
                                                                                Filesize

                                                                                171KB

                                                                                MD5

                                                                                233217455a3ef3604bf4942024b94f98

                                                                                SHA1

                                                                                95cd3ce46f4ca65708ec25d59dddbfa3fc44e143

                                                                                SHA256

                                                                                2ec118616a1370e7c37342da85834ca1819400c28f83abfcbbb1ef50b51f7701

                                                                                SHA512

                                                                                6f4cb7b88673666b7dc1beab3ec2aec4d7d353e6da9f6f14ed2fee8848c7da34ee5060d9eb34ecbb5db71b5b98e3f8582c09ef3efe4f2d9d3135dea87d497455

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.js
                                                                                Filesize

                                                                                2.0MB

                                                                                MD5

                                                                                9399a8eaa741d04b0ae6566a5ebb8106

                                                                                SHA1

                                                                                5646a9d35b773d784ad914417ed861c5cba45e31

                                                                                SHA256

                                                                                93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                                                                                SHA512

                                                                                d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\editor\editor.main.nls.js
                                                                                Filesize

                                                                                31KB

                                                                                MD5

                                                                                74dd2381ddbb5af80ce28aefed3068fc

                                                                                SHA1

                                                                                0996dc91842ab20387e08a46f3807a3f77958902

                                                                                SHA256

                                                                                fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                                                                                SHA512

                                                                                8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\vs\loader.js
                                                                                Filesize

                                                                                27KB

                                                                                MD5

                                                                                8a3086f6c6298f986bda09080dd003b1

                                                                                SHA1

                                                                                8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                                                                                SHA256

                                                                                0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                                                                                SHA512

                                                                                9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                                                                Filesize

                                                                                695KB

                                                                                MD5

                                                                                195ffb7167db3219b217c4fd439eedd6

                                                                                SHA1

                                                                                1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                SHA256

                                                                                e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                SHA512

                                                                                56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                                                                Filesize

                                                                                133KB

                                                                                MD5

                                                                                a0bd0d1a66e7c7f1d97aedecdafb933f

                                                                                SHA1

                                                                                dd109ac34beb8289030e4ec0a026297b793f64a3

                                                                                SHA256

                                                                                79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                                                SHA512

                                                                                2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                                                                Filesize

                                                                                5.2MB

                                                                                MD5

                                                                                aead90ab96e2853f59be27c4ec1e4853

                                                                                SHA1

                                                                                43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                SHA256

                                                                                46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                SHA512

                                                                                f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                                                                Filesize

                                                                                50B

                                                                                MD5

                                                                                9d7b4e68f3dfad270da8c3a798730072

                                                                                SHA1

                                                                                5fddf8a783b1baecc03f959b6ae8f53c5ef82f4f

                                                                                SHA256

                                                                                0b120bedf1d3fbd6cc6c8432e741109f1c2edf7cc197ba0441c0b8aebf560cee

                                                                                SHA512

                                                                                3c2913b33a1e0559abb0da7f9d4fa15a44a274d854b409db0b3aaa1875f5b8caa7b1167518305f27538d9c2577d959aa665325faf2817e143834a5a2a32f8828

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                                                                                Filesize

                                                                                4.2MB

                                                                                MD5

                                                                                f71b342220b8f8935abe5ea0b1e5f30c

                                                                                SHA1

                                                                                a70d41dbc456d548e790af717575b1f83e3f38b5

                                                                                SHA256

                                                                                dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f

                                                                                SHA512

                                                                                d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                                                Filesize

                                                                                90KB

                                                                                MD5

                                                                                d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                SHA1

                                                                                494937256229ef022ff05855c3d410ac3e7df721

                                                                                SHA256

                                                                                dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                SHA512

                                                                                ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                6bbb18bb210b0af189f5d76a65f7ad80

                                                                                SHA1

                                                                                87b804075e78af64293611a637504273fadfe718

                                                                                SHA256

                                                                                01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                                                SHA512

                                                                                4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                d246e8dc614619ad838c649e09969503

                                                                                SHA1

                                                                                70b7cf937136e17d8cf325b7212f58cba5975b53

                                                                                SHA256

                                                                                9dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1

                                                                                SHA512

                                                                                736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                6ea61cac1ce6864310819ecbc3ae9853

                                                                                SHA1

                                                                                9f1ea8c8400b1f85e068e7357834ecd3bae8421a

                                                                                SHA256

                                                                                4be8d5ac0e02a0781fb2fa32d9343a900dac819fbd2711ec5044a187f018f418

                                                                                SHA512

                                                                                b7ce51467da1e1819beceb6b1f3aaf5f7f7a9a3d4d8f133ebcad3106afc49d884c466aae454ebeed5ea94aad9ec88d348017edb9cfef89f3d1ca8948a40dff7a

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                b1b03d31d35118d1501303e1e807148c

                                                                                SHA1

                                                                                fabf29564042f0f33e6668ba6ec4d0addb75f639

                                                                                SHA256

                                                                                e38f34a3d1c1f4f17977eaee0f12639e2697392ba85c885d53e92a4cb61b68c5

                                                                                SHA512

                                                                                881bd09c8bc7e1d0448f014cedc79ce6f56ac1ea2a37ac7aba2cbbdb284391633bb865bcd2ce70b70c6062d49ca35a7a69ccd9c5f818d7c449262f961cc440f0

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                                                                                Filesize

                                                                                20B

                                                                                MD5

                                                                                9e4e94633b73f4a7680240a0ffd6cd2c

                                                                                SHA1

                                                                                e68e02453ce22736169a56fdb59043d33668368f

                                                                                SHA256

                                                                                41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                                                SHA512

                                                                                193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\8b51e5fb-27a0-4cbd-a8f4-e91bfc669236.tmp
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                bad2cdfa3109a846fc7a0a815dbf959a

                                                                                SHA1

                                                                                d2c2b9614785042885d7f66c172becc25d9784ed

                                                                                SHA256

                                                                                1b1fef1536f6adf3b4ac438886fb6d605a07b35454eb4340b42df5ea7315e6df

                                                                                SHA512

                                                                                214b02f292cc205545e4ca77242612f383bfbe4bad71f3a75aacd2615c393a1065345e17615c928dffd73a3fd99b269f0683c3592700e0769be993936f129b0a

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnGraphiteCache\data_1
                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                d0d388f3865d0523e451d6ba0be34cc4

                                                                                SHA1

                                                                                8571c6a52aacc2747c048e3419e5657b74612995

                                                                                SHA256

                                                                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                SHA512

                                                                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                SHA1

                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                SHA256

                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                SHA512

                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                0962291d6d367570bee5454721c17e11

                                                                                SHA1

                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                SHA256

                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                SHA512

                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                SHA1

                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                SHA256

                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                SHA512

                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001
                                                                                Filesize

                                                                                41B

                                                                                MD5

                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                SHA1

                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                SHA256

                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                SHA512

                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                17ff00d675b4415c4215cc21c2fe5306

                                                                                SHA1

                                                                                c3c4a2b3a4d09aa59a1ac5d300c98b672b8ca425

                                                                                SHA256

                                                                                fc50382d52e3dfa75b727ac00b17142ec8fb3f70422c32339bf285ea4d697b5c

                                                                                SHA512

                                                                                43d3f9638d3b7d255ca3cc7b40267658f1d3e59ab4a72553050da12b19efc5707910259366d6ea46b6b2cedbecec2a97a82c4697511f20782f904c0220cb4925

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe58ea3c.TMP
                                                                                Filesize

                                                                                59B

                                                                                MD5

                                                                                2800881c775077e1c4b6e06bf4676de4

                                                                                SHA1

                                                                                2873631068c8b3b9495638c865915be822442c8b

                                                                                SHA256

                                                                                226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                SHA512

                                                                                e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                326d741aad71c4153c54ae132f41f6ba

                                                                                SHA1

                                                                                508823163adadc338cc9ade62d754a2be917f1c1

                                                                                SHA256

                                                                                d90466045dc54f52c32777757cb880e0d65a4247cfa9cf212fcbf6477defdf9f

                                                                                SHA512

                                                                                ab6dc44610016e4f43766f8bec4b3e2db38040a86404e9ad14ab86d5d3d27220f3a224cc563e475478bf2670fa5830e65984dc8d31a00c885ee257a432c5b522

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Site Characteristics Database\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                aa0f77e944eddd82166061c2ffa29dbd

                                                                                SHA1

                                                                                ade184b98ec8b37ad03921e82902886f1104ddf5

                                                                                SHA256

                                                                                c347dadc1863c61a5d4523f384c9c23417085bc9b7eb911ca32f9645bd040cbe

                                                                                SHA512

                                                                                037b11ed9dd985d674afdf74c09aa653ea43c41a0a6427d0ba3b9fc29a6e278d0035432c932e60517fd2cae664fc88f7d22d43061cd3536ae5529b4b828e1a1f

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                167f2264afcbe8f5c6874881d0410ea0

                                                                                SHA1

                                                                                bf4d136b1cfa2e3641dfa40aac53721c4413e1dc

                                                                                SHA256

                                                                                70a17a637fe3f60d8cf27ecf83fd025601386d346e628a5cf0a0263768495d41

                                                                                SHA512

                                                                                0f31ac034e9a043c5d62a363848f54c90a72123d1da746bd25994702b89ef61af3661fc3e2273d1efae7bd5ace826f6f6c134411c93f13e20dd4a239cbd5ae67

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                301bac6913f0623c2e38a12805c7c6a2

                                                                                SHA1

                                                                                8dfa62722b1e83d4304d2ab296b1a3f070250fc8

                                                                                SHA256

                                                                                c42e761b7df7d9ce01c88af2ce020128f0f0b24bd1768088b68f0657cd3e526d

                                                                                SHA512

                                                                                dc0d9121e3de9daec26d48a6b54d24606a5531bb9582a65d04f3ff57a83bc1d2ea328e0b6a8ef27766ed4d47c822db09c693700f81b408b14f8b0d4df2ad1c0b

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                2737d36f1052100776e96931807c1f6e

                                                                                SHA1

                                                                                9e1377acfbfe64f5bd5045d52776b621da8bae38

                                                                                SHA256

                                                                                44c1d1cc4a21ed607087a08ac78548625a5d3107dc5a5fad1657e590c02b2c5f

                                                                                SHA512

                                                                                5c97806ad575a0774a272ced10d2ab95b15c12f654ac5497a63cd7767a6a84744aa29ecbf57be96cc7e373112aa9e1b52e98cca8f9ed0d77483be75cfaa1091c

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe57d561.TMP
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                2d05d43d2ce4c1cd21dccf1a7bcd1776

                                                                                SHA1

                                                                                74d3f2f2cc313ccd348d3ef04c166a280ca906ba

                                                                                SHA256

                                                                                fddeb8553d5e7c325b58f15c27e8d900ae266edcbc3bec782072b91f7ce55a9b

                                                                                SHA512

                                                                                039343bebb1f779863da00b8020970976dedd183004d9e41ee2c946c9256a53f636e3501ca8dd6aa58581a1d2da04b7289b602bed067a059677fa9ef4f187968

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                                                                Filesize

                                                                                522KB

                                                                                MD5

                                                                                e31f5136d91bad0fcbce053aac798a30

                                                                                SHA1

                                                                                ee785d2546aec4803bcae08cdebfd5d168c42337

                                                                                SHA256

                                                                                ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                                                SHA512

                                                                                a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                                                                Filesize

                                                                                99KB

                                                                                MD5

                                                                                7a2b8cfcd543f6e4ebca43162b67d610

                                                                                SHA1

                                                                                c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                                                SHA256

                                                                                7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                                                SHA512

                                                                                e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                                              • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                                                                Filesize

                                                                                113KB

                                                                                MD5

                                                                                75365924730b0b2c1a6ee9028ef07685

                                                                                SHA1

                                                                                a10687c37deb2ce5422140b541a64ac15534250f

                                                                                SHA256

                                                                                945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                                                SHA512

                                                                                c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                                              • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                                                                                Filesize

                                                                                30.1MB

                                                                                MD5

                                                                                0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                SHA1

                                                                                231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                SHA256

                                                                                5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                SHA512

                                                                                e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                              • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                                                                                Filesize

                                                                                24.1MB

                                                                                MD5

                                                                                e091e9e5ede4161b45b880ccd6e140b0

                                                                                SHA1

                                                                                1a18b960482c2a242df0e891de9e3a125e439122

                                                                                SHA256

                                                                                cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                SHA512

                                                                                fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\prefs.js
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                5aedf82378cbe954d894a9278225cd81

                                                                                SHA1

                                                                                b397745c17b3ef6125b98ea144feeb4d08cc6533

                                                                                SHA256

                                                                                35bd2bc4c0e46a9794a497549055ed5f236bb1060c95d45c60b738625ad11300

                                                                                SHA512

                                                                                fa3745c698c07d5b72845e3188361620990b70f934d158e270bb69bec5723c056a49d7d064a2f1de12636284811790da4c01ad69b5929ceebe9da78915cbfa42

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\prefs.js
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                e30499bc5b119461c022e7523a7b727d

                                                                                SHA1

                                                                                dc9bb6aa2b0919b4743b92e6eb84d45fddcc231e

                                                                                SHA256

                                                                                8664aa1e164329ed6a880539a610ca452c98e554f7ae41730c62b6a70b774db8

                                                                                SHA512

                                                                                c7d0fdcac0a63b1141281c268c8fba651c026f45bc12183f0553587d9126b821098e818cab7dbe6f227d99633af4cf2ed5f2bf8cd73d98dfb6b1dd80cde09c59

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\prefs.js
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                46b9d0837450fa5e77b03163216c242f

                                                                                SHA1

                                                                                769574d2bb78d3a36c771a895cdec15e5e53b424

                                                                                SHA256

                                                                                fd2621f4136c53c4b3526ad55a0698355fb92cdadedcdf30c720cf0b04671f8e

                                                                                SHA512

                                                                                09eb9ed866168a7e12ef73e683ea7d135de27c6ebee34514a1f4f4d2384b2d53130ee81a3e6b9cb24998740e0fbe7e0a5ab08bb1e9c8e8dbbbe46b2e596ba68e

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                5e67085492870f1f609a074342fe670d

                                                                                SHA1

                                                                                ec6952b5e0bfe7d3b2488867e9c77e54775f5c4a

                                                                                SHA256

                                                                                d48a89bb8f862eac137a38a27d32649e79ea034749cf78bcba37c11c88145cac

                                                                                SHA512

                                                                                31ecbbba591445bae6bf3f3b8d0d27381ef1b382d103f5a93d162d3361083b9a228828edc40e2c2d3cf01ae3ffc3a160a9c1c2713ce4fe3b34321dbd22decfce

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                5b317e7e50bd1a3114b67847337fde99

                                                                                SHA1

                                                                                e84a0506d1bf61b4d12202776294d4e4101654fa

                                                                                SHA256

                                                                                8ecb99ddaf63daf26cb0f93ce3bb0f3a2b4af1aeedd19ef3558022e07d8cd016

                                                                                SHA512

                                                                                f631be3905f78b9fb0b267ac9b05fd0dcca897d5b61c20f5f84802be430fbbbded05f85284f5452297dcebcb7293e685e0d0d903faf1ab10f2a279b0e8508cc0

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0gx8chzo.default-release\sessionstore.jsonlz4
                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                bef7573d24e917b4d31c519d49da9321

                                                                                SHA1

                                                                                846ecfd0154ba9515bb6e431c90a247fa6ea2747

                                                                                SHA256

                                                                                727dc53251f9a6ea29f26c7bb09dc4effbf353aa6ef7ace5eaebbc60153b4def

                                                                                SHA512

                                                                                97b07b69049611ed2bd62d598547ddba0adb623b4d2a0dc3553648695ad502d5c20a97355cac8b7870f4ef195ea43bab0868bee04ba2c49b1c1d94ed740684f0

                                                                              • C:\Windows\Installer\MSI4B9F.tmp
                                                                                Filesize

                                                                                122KB

                                                                                MD5

                                                                                9fe9b0ecaea0324ad99036a91db03ebb

                                                                                SHA1

                                                                                144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                SHA256

                                                                                e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                SHA512

                                                                                906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                              • C:\Windows\Installer\MSI4C3D.tmp
                                                                                Filesize

                                                                                211KB

                                                                                MD5

                                                                                a3ae5d86ecf38db9427359ea37a5f646

                                                                                SHA1

                                                                                eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                SHA256

                                                                                c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                SHA512

                                                                                96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                              • C:\Windows\Installer\MSI53C1.tmp
                                                                                Filesize

                                                                                297KB

                                                                                MD5

                                                                                7a86ce1a899262dd3c1df656bff3fb2c

                                                                                SHA1

                                                                                33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                SHA256

                                                                                b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                SHA512

                                                                                421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                              • C:\Windows\Temp\{0172A5A0-C048-4C41-A51A-BC12C4795AEA}\.ba\logo.png
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                d6bd210f227442b3362493d046cea233

                                                                                SHA1

                                                                                ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                SHA256

                                                                                335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                SHA512

                                                                                464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                              • C:\Windows\Temp\{0172A5A0-C048-4C41-A51A-BC12C4795AEA}\.ba\wixstdba.dll
                                                                                Filesize

                                                                                191KB

                                                                                MD5

                                                                                eab9caf4277829abdf6223ec1efa0edd

                                                                                SHA1

                                                                                74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                                                SHA256

                                                                                a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                                                SHA512

                                                                                45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                                              • C:\Windows\Temp\{81331E29-5A71-4171-82FE-F9E50232A305}\.cr\vc_redist.x64.exe
                                                                                Filesize

                                                                                634KB

                                                                                MD5

                                                                                cb264f7d256b42a54b2129b7a02c1ce3

                                                                                SHA1

                                                                                d71459e24185f70b0c8647758663b1116a898412

                                                                                SHA256

                                                                                d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                                                                SHA512

                                                                                4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                                                              • \??\pipe\crashpad_1964_LLXRBVBIJUFPQELB
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • memory/1100-4792-0x0000014E04FC0000-0x0000014E04FC1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1100-4797-0x0000014E04FC0000-0x0000014E04FC1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1100-4791-0x0000014E04FC0000-0x0000014E04FC1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1100-4798-0x0000014E04FC0000-0x0000014E04FC1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1100-4793-0x0000014E04FC0000-0x0000014E04FC1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1468-4048-0x00007FFDBA040000-0x00007FFDBA041000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1468-4047-0x00007FFDBA7B0000-0x00007FFDBA7B1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1520-4789-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3942-0x000002AC65910000-0x000002AC6591E000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/1520-4281-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3933-0x000002AC4B320000-0x000002AC4B33A000-memory.dmp
                                                                                Filesize

                                                                                104KB

                                                                              • memory/1520-3939-0x000002AC65C00000-0x000002AC65CB2000-memory.dmp
                                                                                Filesize

                                                                                712KB

                                                                              • memory/1520-3936-0x000002AC66080000-0x000002AC665BC000-memory.dmp
                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/1520-4299-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3956-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4765-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4350-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3937-0x000002AC65B40000-0x000002AC65BFA000-memory.dmp
                                                                                Filesize

                                                                                744KB

                                                                              • memory/1520-4220-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3957-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4280-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3944-0x000002AC65F00000-0x000002AC65F7E000-memory.dmp
                                                                                Filesize

                                                                                504KB

                                                                              • memory/1520-4461-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4761-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4726-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4522-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3962-0x000002AC697B0000-0x000002AC697B8000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/1520-3940-0x000002AC65A80000-0x000002AC65AA2000-memory.dmp
                                                                                Filesize

                                                                                136KB

                                                                              • memory/1520-4168-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3963-0x000002AC699A0000-0x000002AC699D8000-memory.dmp
                                                                                Filesize

                                                                                224KB

                                                                              • memory/1520-4169-0x00007FFDA8450000-0x00007FFDA8474000-memory.dmp
                                                                                Filesize

                                                                                144KB

                                                                              • memory/1520-3958-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-3964-0x000002AC69970000-0x000002AC6997E000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/1520-3955-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/1520-4599-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                                                Filesize

                                                                                11.1MB

                                                                              • memory/2856-4283-0x0000023191670000-0x000002319170E000-memory.dmp
                                                                                Filesize

                                                                                632KB

                                                                              • memory/2856-4207-0x0000023191670000-0x000002319170E000-memory.dmp
                                                                                Filesize

                                                                                632KB

                                                                              • memory/2856-3991-0x00007FFDBA710000-0x00007FFDBA711000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3404-4109-0x00007FFDBA710000-0x00007FFDBA711000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3404-4566-0x000001AF1D540000-0x000001AF1D5DE000-memory.dmp
                                                                                Filesize

                                                                                632KB

                                                                              • memory/3404-4208-0x000001AF1D540000-0x000001AF1D5DE000-memory.dmp
                                                                                Filesize

                                                                                632KB

                                                                              • memory/3404-4284-0x000001AF1D540000-0x000001AF1D5DE000-memory.dmp
                                                                                Filesize

                                                                                632KB

                                                                              • memory/4588-1-0x00000000007B0000-0x000000000087E000-memory.dmp
                                                                                Filesize

                                                                                824KB

                                                                              • memory/4588-2473-0x00000000063E0000-0x0000000006472000-memory.dmp
                                                                                Filesize

                                                                                584KB

                                                                              • memory/4588-2-0x0000000005790000-0x0000000005D34000-memory.dmp
                                                                                Filesize

                                                                                5.6MB

                                                                              • memory/4588-0-0x00000000748AE000-0x00000000748AF000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/4588-2474-0x0000000000990000-0x000000000099A000-memory.dmp
                                                                                Filesize

                                                                                40KB

                                                                              • memory/4588-3-0x00000000748A0000-0x0000000075050000-memory.dmp
                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/4588-2476-0x0000000001090000-0x00000000010A2000-memory.dmp
                                                                                Filesize

                                                                                72KB

                                                                              • memory/4588-3934-0x00000000748A0000-0x0000000075050000-memory.dmp
                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/4588-2381-0x00000000748A0000-0x0000000075050000-memory.dmp
                                                                                Filesize

                                                                                7.7MB

                                                                              • memory/4588-2380-0x00000000748AE000-0x00000000748AF000-memory.dmp
                                                                                Filesize

                                                                                4KB