Analysis

  • max time kernel
    389s
  • max time network
    361s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 05:59

General

  • Target

    SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Themida packer 34 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3344
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\Temp\{E6D1A7E2-7D68-4A61-B9AD-60AE50F33EB2}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{E6D1A7E2-7D68-4A61-B9AD-60AE50F33EB2}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1824
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
      2⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff28ef3cb8,0x7fff28ef3cc8,0x7fff28ef3cd8
        3⤵
          PID:5064
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1800 /prefetch:2
          3⤵
            PID:1896
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:760
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
            3⤵
              PID:3188
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
              3⤵
                PID:4700
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                3⤵
                  PID:1920
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4084 /prefetch:8
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1764
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:1
                  3⤵
                    PID:240
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5860 /prefetch:8
                    3⤵
                      PID:2044
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:896
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                      3⤵
                        PID:4768
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                        3⤵
                          PID:416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                          3⤵
                            PID:2204
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                            3⤵
                              PID:240
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,9854320871554459511,561549008783146551,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6444 /prefetch:2
                              3⤵
                                PID:220
                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                              "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3540
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3540.1320.3873598042453372908
                                3⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of FindShellTrayWindow
                                PID:3568
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b8,0x7fff28ef3cb8,0x7fff28ef3cc8,0x7fff28ef3cd8
                                  4⤵
                                    PID:2384
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:2
                                    4⤵
                                      PID:4920
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2236 /prefetch:3
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:788
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2708 /prefetch:8
                                      4⤵
                                        PID:3936
                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                        4⤵
                                          PID:3896
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=3532 /prefetch:8
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2380
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2496 /prefetch:8
                                          4⤵
                                            PID:6120
                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2484 /prefetch:8
                                            4⤵
                                              PID:2660
                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4540 /prefetch:2
                                              4⤵
                                                PID:2308
                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1852,9337495398768819578,1971411810732706146,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=3888 /prefetch:8
                                                4⤵
                                                  PID:956
                                          • C:\Windows\system32\msiexec.exe
                                            C:\Windows\system32\msiexec.exe /V
                                            1⤵
                                            • Blocklisted process makes network request
                                            • Enumerates connected drives
                                            • Drops file in Program Files directory
                                            • Drops file in Windows directory
                                            • Modifies data under HKEY_USERS
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3972
                                            • C:\Windows\System32\MsiExec.exe
                                              C:\Windows\System32\MsiExec.exe -Embedding 3D34153927FE3DAEA1BC9C521B12E94D
                                              2⤵
                                              • Loads dropped DLL
                                              PID:4992
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 7B0A8E01D153AE7C27850101443FC30F
                                              2⤵
                                              • Loads dropped DLL
                                              PID:4040
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding 04CE73C860766DC168D3B0661067FEFB E Global\MSI0000
                                              2⤵
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:4740
                                              • C:\Windows\SysWOW64\wevtutil.exe
                                                "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:4692
                                                • C:\Windows\System32\wevtutil.exe
                                                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4864
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:664
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4732
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3932
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4884

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Defense Evasion

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  Discovery

                                                  Query Registry

                                                  5
                                                  T1012

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  System Information Discovery

                                                  5
                                                  T1082

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Command and Control

                                                  Web Service

                                                  1
                                                  T1102

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Config.Msi\e5747e9.rbs
                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    bf91e0cfe448d008a1cf59f67eb83923

                                                    SHA1

                                                    610f3f48d8f154fb773e65e14ef9ae8fa16ed2a1

                                                    SHA256

                                                    fcd6587f6f3b84cfc9d50fcc9535d87c8f398868b16a746fb4ef2e14a910dab7

                                                    SHA512

                                                    1e5093cf1b31ac3753f9674f755496d297591d15b956f420c5cee986ddf79bbcbe801129a122323a7b03c8d43361d7487c97e1c3f13e6e633d71afb4e2687f16

                                                  • C:\Program Files\nodejs\node_etw_provider.man
                                                    Filesize

                                                    10KB

                                                    MD5

                                                    1d51e18a7247f47245b0751f16119498

                                                    SHA1

                                                    78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                    SHA256

                                                    1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                    SHA512

                                                    1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                  • C:\Program Files\nodejs\node_etw_provider.man
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    d3bc164e23e694c644e0b1ce3e3f9910

                                                    SHA1

                                                    1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                    SHA256

                                                    1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                    SHA512

                                                    91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
                                                    Filesize

                                                    818B

                                                    MD5

                                                    2916d8b51a5cc0a350d64389bc07aef6

                                                    SHA1

                                                    c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                    SHA256

                                                    733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                    SHA512

                                                    508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    5ad87d95c13094fa67f25442ff521efd

                                                    SHA1

                                                    01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                    SHA256

                                                    67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                    SHA512

                                                    7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
                                                    Filesize

                                                    754B

                                                    MD5

                                                    d2cf52aa43e18fdc87562d4c1303f46a

                                                    SHA1

                                                    58fb4a65fffb438630351e7cafd322579817e5e1

                                                    SHA256

                                                    45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                    SHA512

                                                    54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
                                                    Filesize

                                                    771B

                                                    MD5

                                                    e9dc66f98e5f7ff720bf603fff36ebc5

                                                    SHA1

                                                    f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                    SHA256

                                                    b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                    SHA512

                                                    8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
                                                    Filesize

                                                    730B

                                                    MD5

                                                    072ac9ab0c4667f8f876becedfe10ee0

                                                    SHA1

                                                    0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                    SHA256

                                                    2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                    SHA512

                                                    f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    d116a360376e31950428ed26eae9ffd4

                                                    SHA1

                                                    192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                    SHA256

                                                    c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                    SHA512

                                                    5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
                                                    Filesize

                                                    802B

                                                    MD5

                                                    d7c8fab641cd22d2cd30d2999cc77040

                                                    SHA1

                                                    d293601583b1454ad5415260e4378217d569538e

                                                    SHA256

                                                    04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                    SHA512

                                                    278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
                                                    Filesize

                                                    16KB

                                                    MD5

                                                    bc0c0eeede037aa152345ab1f9774e92

                                                    SHA1

                                                    56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                    SHA256

                                                    7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                    SHA512

                                                    5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
                                                    Filesize

                                                    780B

                                                    MD5

                                                    b020de8f88eacc104c21d6e6cacc636d

                                                    SHA1

                                                    20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                    SHA256

                                                    3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                    SHA512

                                                    4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
                                                    Filesize

                                                    763B

                                                    MD5

                                                    7428aa9f83c500c4a434f8848ee23851

                                                    SHA1

                                                    166b3e1c1b7d7cb7b070108876492529f546219f

                                                    SHA256

                                                    1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                    SHA512

                                                    c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
                                                    Filesize

                                                    4KB

                                                    MD5

                                                    f0bd53316e08991d94586331f9c11d97

                                                    SHA1

                                                    f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                    SHA256

                                                    dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                    SHA512

                                                    fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                  • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
                                                    Filesize

                                                    771B

                                                    MD5

                                                    1d7c74bcd1904d125f6aff37749dc069

                                                    SHA1

                                                    21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                    SHA256

                                                    24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                    SHA512

                                                    b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url
                                                    Filesize

                                                    168B

                                                    MD5

                                                    db7dbbc86e432573e54dedbcc02cb4a1

                                                    SHA1

                                                    cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                    SHA256

                                                    7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                    SHA512

                                                    8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    68de3df9998ac29e64228cf1c32c9649

                                                    SHA1

                                                    be17a7ab177bef0f03c9d7bd2f25277d86e8fcee

                                                    SHA256

                                                    96825c1e60e4a87dc5dbae78b97104e6968275fa1602c69053d0192cae143f43

                                                    SHA512

                                                    1658b0bc504a8a5c57c496477cd800a893d751f03d632ef50aff9327cd33ad0e4e4f27bcb85b20bd22bef2ca65600b7d92e2a1f18fd3d08ad6391983de77beaf

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    6f738fcca0370135adb459fac0d129b9

                                                    SHA1

                                                    5af8b563ee883e0b27c1c312dc42245135f7d116

                                                    SHA256

                                                    1d37a186c9be361a782dd6e45fe98b1f74215a26990af945a2b8b9aa4587ec63

                                                    SHA512

                                                    8749675cdd8f667ff7ca0a0f04d5d9cad9121fd02ed786e66bcd3c1278d8eb9ce5995d3e38669612bdc4dccae83a2d1b10312db32d5097ef843512244f6f769a

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                    Filesize

                                                    265B

                                                    MD5

                                                    f5cd008cf465804d0e6f39a8d81f9a2d

                                                    SHA1

                                                    6b2907356472ed4a719e5675cc08969f30adc855

                                                    SHA256

                                                    fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                    SHA512

                                                    dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    4af402bf0fb132cd011eba2f181a5d00

                                                    SHA1

                                                    b5b15a4312f6e0c17a60f30eeddeb69c7411b90c

                                                    SHA256

                                                    c6dbdc81bec8f911e60edf53be9894758d3212ddfa81773e70917cce3e3e85eb

                                                    SHA512

                                                    c9ec930d6935b4cba02cc22797405a86f0dde67bb32608806550223a6a490869fa91324d01ad78ad5f60f2118fba902474893174a05ea9ceaa97522c2d46b86b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    e90b3442025058beb7d35e3d070b87a8

                                                    SHA1

                                                    a4701d2e8f161d0eb0e66e4c5b23c0b10c482893

                                                    SHA256

                                                    30889d4d2a942e25d97e1f2e5901d33d3787cc640144dd4c0fdca92514941cf4

                                                    SHA512

                                                    593da36409ec58fa7780503262f4903ba7d10b76eda54e8554153bebe4a48d4e3f698ffe71972e7c083a43de393b1ab3d1b433b3ff66719deb249ee646944ea4

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    9c695b07caed977d43c48cece59842c9

                                                    SHA1

                                                    ab5ed2c74939dfee2e4dbe5c523b8ec98b091d88

                                                    SHA256

                                                    bfffc5fb4d2c5e4d3c0917374cab5123d5f29ae308eee2be53590d37f0b3f64d

                                                    SHA512

                                                    3ed658165806f93da39dcdaed2b76b4ce6738e4275dc1b31c0c1cff3cdeef2dd936e0cac17a093c455956747ba20a3d0754d0ae5f101e7d08d52cc07c3893b10

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                                    Filesize

                                                    488KB

                                                    MD5

                                                    851fee9a41856b588847cf8272645f58

                                                    SHA1

                                                    ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                                    SHA256

                                                    5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                                    SHA512

                                                    cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
                                                    Filesize

                                                    37KB

                                                    MD5

                                                    4cf94ffa50fd9bdc0bb93cceaede0629

                                                    SHA1

                                                    3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

                                                    SHA256

                                                    50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

                                                    SHA512

                                                    dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    34ec990ed346ec6a4f14841b12280c20

                                                    SHA1

                                                    6587164274a1ae7f47bdb9d71d066b83241576f0

                                                    SHA256

                                                    1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                                    SHA512

                                                    b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                                    Filesize

                                                    139B

                                                    MD5

                                                    d0104f79f0b4f03bbcd3b287fa04cf8c

                                                    SHA1

                                                    54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                    SHA256

                                                    997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                    SHA512

                                                    daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                                    Filesize

                                                    43B

                                                    MD5

                                                    c28b0fe9be6e306cc2ad30fe00e3db10

                                                    SHA1

                                                    af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                    SHA256

                                                    0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                    SHA512

                                                    e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                                    Filesize

                                                    216B

                                                    MD5

                                                    c2ab942102236f987048d0d84d73d960

                                                    SHA1

                                                    95462172699187ac02eaec6074024b26e6d71cff

                                                    SHA256

                                                    948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                    SHA512

                                                    e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    13babc4f212ce635d68da544339c962b

                                                    SHA1

                                                    4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                    SHA256

                                                    bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                    SHA512

                                                    40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\index.html
                                                    Filesize

                                                    20KB

                                                    MD5

                                                    7ed00e10ff463cc9afd05d41fc77ac06

                                                    SHA1

                                                    66e162bdbf6df1e1d5b994b8db39fa67ab080783

                                                    SHA256

                                                    808f2c68960e6e521975c8c8efaa90a4053cfb207c4042687ea7afdd091543ee

                                                    SHA512

                                                    4b598cc17654a866c758c33982e776e522f0177f3c987908a18f62385b393338582efbca149817df7cea66eb8cfaa11d566ebfcb59c88d22156f0f1f4d224285

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                                    Filesize

                                                    695KB

                                                    MD5

                                                    195ffb7167db3219b217c4fd439eedd6

                                                    SHA1

                                                    1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                    SHA256

                                                    e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                    SHA512

                                                    56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                                    Filesize

                                                    133KB

                                                    MD5

                                                    a0bd0d1a66e7c7f1d97aedecdafb933f

                                                    SHA1

                                                    dd109ac34beb8289030e4ec0a026297b793f64a3

                                                    SHA256

                                                    79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                    SHA512

                                                    2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                                    Filesize

                                                    5.2MB

                                                    MD5

                                                    aead90ab96e2853f59be27c4ec1e4853

                                                    SHA1

                                                    43cdedde26488d3209e17efff9a51e1f944eb35f

                                                    SHA256

                                                    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                    SHA512

                                                    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                                    Filesize

                                                    34B

                                                    MD5

                                                    0e2184f1c7464b6617329fb18f107b4f

                                                    SHA1

                                                    6f22f98471e33c9db10d6f6f1728e98852e25b8f

                                                    SHA256

                                                    dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb

                                                    SHA512

                                                    8e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    f71b342220b8f8935abe5ea0b1e5f30c

                                                    SHA1

                                                    a70d41dbc456d548e790af717575b1f83e3f38b5

                                                    SHA256

                                                    dec8c51c89452b183201e58e4cfceffb0924c4c1f7729841a739086711ff021f

                                                    SHA512

                                                    d6ba2d0eecb2bd70ea727c7bd86cce75fe535e4a7688eb6fc6334e30f568d24d0b6661b8873ddb88c1bb75dbf772fae215b101545ff85e6461a2b05b85dfe05f

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                    Filesize

                                                    90KB

                                                    MD5

                                                    d84e7f79f4f0d7074802d2d6e6f3579e

                                                    SHA1

                                                    494937256229ef022ff05855c3d410ac3e7df721

                                                    SHA256

                                                    dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                    SHA512

                                                    ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\5171d665-7719-4fb1-9334-b302b8b287ef.tmp
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    c1abec8fb019bc846993ff64b4ca2768

                                                    SHA1

                                                    f70dbbaa2886adce3612df0f8be628a099739d1d

                                                    SHA256

                                                    c72f1f68cb5c36f5912f394d2b1c25e912061365ed6f25dbc0826ffb1edcfb3e

                                                    SHA512

                                                    235d4fac21f3adec6e25af51a9aa94ffc88c31790a4412e629c5177efcf944ad39dae74d98a6165a1eb8a472029a2c8971c8f7e5b2e2de1aa9f13233e70cb5e4

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    9a0c13cf638ed5e42d644a01dded6007

                                                    SHA1

                                                    68779b6cd8003e7653e16a216347e3515258fd88

                                                    SHA256

                                                    8c89dbf3afd20402db24b86b5c37c1a40dbd3f2720afe3939b218dc2d48da97e

                                                    SHA512

                                                    926d8dff9ea3232e4ee5336d13e9d2c02ae03d4fb9d9f7388acb766771dc902883b2e3a04b6f5843727adcc44c7888bcbe992a3ef1757c03f9ada3f5e3c0ed68

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    50de5581728035a4460357a308333b71

                                                    SHA1

                                                    6adc1b10c00a47115b32fa42b0d36c91bfae41b9

                                                    SHA256

                                                    4940fdfa21c42a26000856fbcec24e2d3b091d57220b3083e72791d2ee4f1e2f

                                                    SHA512

                                                    fa5ca85d302a19bdee35466f533f824d7ae51922f880689c812c971cb8d294e69b35d9e63ec6d126c63a32d1c638cc2fc8f78a2a543807d302ed3e5f3c37c159

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
                                                    Filesize

                                                    20B

                                                    MD5

                                                    9e4e94633b73f4a7680240a0ffd6cd2c

                                                    SHA1

                                                    e68e02453ce22736169a56fdb59043d33668368f

                                                    SHA256

                                                    41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                    SHA512

                                                    193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State
                                                    Filesize

                                                    935B

                                                    MD5

                                                    2e83960991b7775f698246aee7c59084

                                                    SHA1

                                                    7662ca01eafe38c7d7238f0a639f8ded10637f5c

                                                    SHA256

                                                    ff1efc528d8283c729cac7aee2e9f3015c89ef7264794ab78527b63b5eb3f1f1

                                                    SHA512

                                                    a9505aa85169b3145da55dee7325115466dc4bbe500401ad8c08a19e5e4cb8d9c963215534c961eda523a23e7b33bd8a8f4794ca3aeec07d9a0fede1664768aa

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State~RFe58ead8.TMP
                                                    Filesize

                                                    59B

                                                    MD5

                                                    2800881c775077e1c4b6e06bf4676de4

                                                    SHA1

                                                    2873631068c8b3b9495638c865915be822442c8b

                                                    SHA256

                                                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                    SHA512

                                                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    d30e0677915b1b501a7f7e8c28b7dc8c

                                                    SHA1

                                                    a84cc49e92f1e6b54c0570cbcd0eaeb35e0b26e1

                                                    SHA256

                                                    5e05b647da1ebd38214c316dbcd28c307c5d86fb2575df9979b701a0854ab8ef

                                                    SHA512

                                                    69d698ec18dd460156a7e304708b1e5a7013d6fee64b0276e961742ab04dd55d66882bb4e5a46c62bbe5f76bed716a932652328ebdf6ade42a9dd91014824a37

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe58e838.TMP
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    32f8316590f3bbc08454b6326b3f5534

                                                    SHA1

                                                    0a4497962f2d3d80ec0c1f0e2812ec84e923ecc3

                                                    SHA256

                                                    a8bd1bc54fcaca3fae9dbcdce9a9d5c05798c8e26aa74d3e04dfb6d4c100fb03

                                                    SHA512

                                                    d1dc127e552b1fe923e1011b56e679eb99f59051caf7d845a665297d23683c96f5dd273be87b4ee1893590082c9cd2b6d616dc516a4810738dd9a8e4b741f932

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Site Characteristics Database\MANIFEST-000001
                                                    Filesize

                                                    41B

                                                    MD5

                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                    SHA1

                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                    SHA256

                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                    SHA512

                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                                    Filesize

                                                    522KB

                                                    MD5

                                                    e31f5136d91bad0fcbce053aac798a30

                                                    SHA1

                                                    ee785d2546aec4803bcae08cdebfd5d168c42337

                                                    SHA256

                                                    ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                                    SHA512

                                                    a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                                    Filesize

                                                    99KB

                                                    MD5

                                                    7a2b8cfcd543f6e4ebca43162b67d610

                                                    SHA1

                                                    c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                                    SHA256

                                                    7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                                    SHA512

                                                    e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                                    Filesize

                                                    113KB

                                                    MD5

                                                    75365924730b0b2c1a6ee9028ef07685

                                                    SHA1

                                                    a10687c37deb2ce5422140b541a64ac15534250f

                                                    SHA256

                                                    945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                                    SHA512

                                                    c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                                  • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
                                                    Filesize

                                                    30.1MB

                                                    MD5

                                                    0e4e9aa41d24221b29b19ba96c1a64d0

                                                    SHA1

                                                    231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                    SHA256

                                                    5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                    SHA512

                                                    e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                  • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                                                    Filesize

                                                    24.1MB

                                                    MD5

                                                    e091e9e5ede4161b45b880ccd6e140b0

                                                    SHA1

                                                    1a18b960482c2a242df0e891de9e3a125e439122

                                                    SHA256

                                                    cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                    SHA512

                                                    fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                  • C:\Users\Admin\Downloads\Unconfirmed 616084.crdownload
                                                    Filesize

                                                    7.6MB

                                                    MD5

                                                    dbb820772caf0003967ef0f269fbdeb1

                                                    SHA1

                                                    31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                    SHA256

                                                    b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                    SHA512

                                                    e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                  • C:\Windows\Installer\MSI4C1C.tmp
                                                    Filesize

                                                    122KB

                                                    MD5

                                                    9fe9b0ecaea0324ad99036a91db03ebb

                                                    SHA1

                                                    144068c64ec06fc08eadfcca0a014a44b95bb908

                                                    SHA256

                                                    e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                    SHA512

                                                    906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                  • C:\Windows\Installer\MSI4C8C.tmp
                                                    Filesize

                                                    211KB

                                                    MD5

                                                    a3ae5d86ecf38db9427359ea37a5f646

                                                    SHA1

                                                    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                    SHA256

                                                    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                    SHA512

                                                    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                  • C:\Windows\Installer\MSI5027.tmp
                                                    Filesize

                                                    297KB

                                                    MD5

                                                    7a86ce1a899262dd3c1df656bff3fb2c

                                                    SHA1

                                                    33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                    SHA256

                                                    b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                    SHA512

                                                    421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                  • C:\Windows\Temp\{03C687F5-9863-4A65-93CD-FBB1F26947DB}\.ba\logo.png
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    d6bd210f227442b3362493d046cea233

                                                    SHA1

                                                    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                    SHA256

                                                    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                    SHA512

                                                    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                  • C:\Windows\Temp\{03C687F5-9863-4A65-93CD-FBB1F26947DB}\.ba\wixstdba.dll
                                                    Filesize

                                                    191KB

                                                    MD5

                                                    eab9caf4277829abdf6223ec1efa0edd

                                                    SHA1

                                                    74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                    SHA256

                                                    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                    SHA512

                                                    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                  • C:\Windows\Temp\{E6D1A7E2-7D68-4A61-B9AD-60AE50F33EB2}\.cr\vc_redist.x64.exe
                                                    Filesize

                                                    634KB

                                                    MD5

                                                    cb264f7d256b42a54b2129b7a02c1ce3

                                                    SHA1

                                                    d71459e24185f70b0c8647758663b1116a898412

                                                    SHA256

                                                    d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                                    SHA512

                                                    4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                                  • \??\pipe\LOCAL\crashpad_2588_IIRRBVTTVOJCWJUG
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • memory/3540-4386-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3972-0x000001FDFD550000-0x000001FDFD5CE000-memory.dmp
                                                    Filesize

                                                    504KB

                                                  • memory/3540-3965-0x000001FDFD340000-0x000001FDFD3F2000-memory.dmp
                                                    Filesize

                                                    712KB

                                                  • memory/3540-4009-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4010-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4008-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3963-0x000001FDFD1C0000-0x000001FDFD27A000-memory.dmp
                                                    Filesize

                                                    744KB

                                                  • memory/3540-3962-0x000001FDFD610000-0x000001FDFDB4C000-memory.dmp
                                                    Filesize

                                                    5.2MB

                                                  • memory/3540-4015-0x000001FDFD5D0000-0x000001FDFD5D8000-memory.dmp
                                                    Filesize

                                                    32KB

                                                  • memory/3540-4017-0x000001FDFF0B0000-0x000001FDFF0BE000-memory.dmp
                                                    Filesize

                                                    56KB

                                                  • memory/3540-4016-0x000001FDFF0E0000-0x000001FDFF118000-memory.dmp
                                                    Filesize

                                                    224KB

                                                  • memory/3540-4414-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3959-0x000001FDFA9C0000-0x000001FDFA9DA000-memory.dmp
                                                    Filesize

                                                    104KB

                                                  • memory/3540-4412-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4249-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3970-0x000001FDFD090000-0x000001FDFD09E000-memory.dmp
                                                    Filesize

                                                    56KB

                                                  • memory/3540-4408-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4406-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4404-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4152-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4402-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4205-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4232-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4400-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4219-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4221-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4207-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4410-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4355-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4284-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4398-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4396-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4394-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4392-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4323-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4325-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4344-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3983-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4360-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4375-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-3968-0x000001FDFD280000-0x000001FDFD2A2000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/3540-4388-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3540-4390-0x0000000180000000-0x0000000180B0D000-memory.dmp
                                                    Filesize

                                                    11.1MB

                                                  • memory/3568-4193-0x000001CC683A0000-0x000001CC68B7A000-memory.dmp
                                                    Filesize

                                                    7.9MB

                                                  • memory/3748-1-0x0000000000F90000-0x000000000105E000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3748-2-0x0000000005FF0000-0x0000000006596000-memory.dmp
                                                    Filesize

                                                    5.6MB

                                                  • memory/3748-3-0x0000000074830000-0x0000000074FE1000-memory.dmp
                                                    Filesize

                                                    7.7MB

                                                  • memory/3748-2390-0x000000007483E000-0x000000007483F000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3748-0-0x000000007483E000-0x000000007483F000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3748-2474-0x0000000006F00000-0x0000000006F92000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/3748-2475-0x0000000074830000-0x0000000074FE1000-memory.dmp
                                                    Filesize

                                                    7.7MB

                                                  • memory/3748-2476-0x00000000092B0000-0x00000000092BA000-memory.dmp
                                                    Filesize

                                                    40KB

                                                  • memory/3748-2500-0x00000000073C0000-0x00000000073D2000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3748-3960-0x0000000074830000-0x0000000074FE1000-memory.dmp
                                                    Filesize

                                                    7.7MB

                                                  • memory/4920-4033-0x00007FFF36970000-0x00007FFF36971000-memory.dmp
                                                    Filesize

                                                    4KB