Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 06:52

General

  • Target

    https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqa1d5dkltR1E1U1Q5WjBVdzJxbDdJbU0zSWtVUXxBQ3Jtc0ttTWFKNVBUR2xkODJELW13NGdrS2pIMkxKblR2SFdXc0RkZy1SSHFqek00NXc1T0Z5Y2hnQ0taSk5yTTQ4azB2blhBWjRfWmsxV0picGlKcVk5cUU0OUVPb0RlN3R2bE5TcXNPQkh0M2JFQVhPcGFDdw&q=https%3A%2F%2Fdrive.google.com%2Ffile%2Fd%2F1g71fuKJNNsYwTWwLJqaIAJR1TiocDQYF%2Fview%3Fusp%3Dsharing&v=yVIADtHyHUA

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 15 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 45 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqa1d5dkltR1E1U1Q5WjBVdzJxbDdJbU0zSWtVUXxBQ3Jtc0ttTWFKNVBUR2xkODJELW13NGdrS2pIMkxKblR2SFdXc0RkZy1SSHFqek00NXc1T0Z5Y2hnQ0taSk5yTTQ4azB2blhBWjRfWmsxV0picGlKcVk5cUU0OUVPb0RlN3R2bE5TcXNPQkh0M2JFQVhPcGFDdw&q=https%3A%2F%2Fdrive.google.com%2Ffile%2Fd%2F1g71fuKJNNsYwTWwLJqaIAJR1TiocDQYF%2Fview%3Fusp%3Dsharing&v=yVIADtHyHUA
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8e7e446f8,0x7ff8e7e44708,0x7ff8e7e44718
      2⤵
        PID:2188
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:2408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3124
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:8
          2⤵
            PID:1680
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
            2⤵
              PID:4112
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
              2⤵
                PID:776
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                2⤵
                  PID:1436
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4424
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:1
                  2⤵
                    PID:956
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                    2⤵
                      PID:4780
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                      2⤵
                        PID:3168
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                        2⤵
                          PID:2268
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                          2⤵
                            PID:1608
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                            2⤵
                              PID:2264
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                              2⤵
                                PID:1464
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                2⤵
                                  PID:4248
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5796 /prefetch:8
                                  2⤵
                                    PID:2960
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6532 /prefetch:8
                                    2⤵
                                      PID:5132
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,9889276146899326052,4240442194100372821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6692 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5484
                                    • C:\Users\Admin\Downloads\SolaraBootstrapper.exe
                                      "C:\Users\Admin\Downloads\SolaraBootstrapper.exe"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5600
                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5992
                                    • C:\Users\Admin\Downloads\SolaraBootstrapper.exe
                                      "C:\Users\Admin\Downloads\SolaraBootstrapper.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5744
                                    • C:\Users\Admin\Downloads\SolaraBootstrapper.exe
                                      "C:\Users\Admin\Downloads\SolaraBootstrapper.exe"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5348
                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5584
                                    • C:\Users\Admin\Downloads\SolaraBootstrapper.exe
                                      "C:\Users\Admin\Downloads\SolaraBootstrapper.exe"
                                      2⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:456
                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:5692
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2132
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:5044

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Defense Evasion

                                      Virtualization/Sandbox Evasion

                                      1
                                      T1497

                                      Discovery

                                      Query Registry

                                      4
                                      T1012

                                      Virtualization/Sandbox Evasion

                                      1
                                      T1497

                                      System Information Discovery

                                      5
                                      T1082

                                      Command and Control

                                      Web Service

                                      1
                                      T1102

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SolaraBootstrapper.exe.log
                                        Filesize

                                        954B

                                        MD5

                                        12fc1bd5db0d992e86e079dbd132bfcd

                                        SHA1

                                        cf0cb06b4b9491d195aaf17da29b6c892734a9d3

                                        SHA256

                                        235aaf9594b2bbaf995e047f23fe97917a4a04cd33626804db6478aa6550303d

                                        SHA512

                                        9266c0470d05faaf64aa048e504811d5f21f5f1085665651361e63fb45da37c78ef00ed91c993d4e6b146cdd65f63e721e508c8c4a21d480723565b2aefa99f7

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        f61fa5143fe872d1d8f1e9f8dc6544f9

                                        SHA1

                                        df44bab94d7388fb38c63085ec4db80cfc5eb009

                                        SHA256

                                        284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                        SHA512

                                        971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        87f7abeb82600e1e640b843ad50fe0a1

                                        SHA1

                                        045bbada3f23fc59941bf7d0210fb160cb78ae87

                                        SHA256

                                        b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                        SHA512

                                        ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1168276a-c1ec-4beb-8cb3-37c88e70cfab.tmp
                                        Filesize

                                        3KB

                                        MD5

                                        eafbdc58b0cdd3f27f0eef1472469b19

                                        SHA1

                                        315272c7ee4426ea771f5feb811de2f63d101dcd

                                        SHA256

                                        f04b84448c968f9ec5b971bab5a28504db214947d68f5888a0b5e029097110fa

                                        SHA512

                                        ae1424ef9cf3a63953ff3e0d73ccc15e8428a4da05a3387b39286f318287ee4d2fcadc306991f44bbf3de01c335c55882fc32cae9b8dc712895e0345e1c28ac0

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                        Filesize

                                        384B

                                        MD5

                                        7e92c346613a88f4e5c978930d616c21

                                        SHA1

                                        9fb598aedb996c9c5be46d7f522ee65fff7c4cda

                                        SHA256

                                        a36172e8dea18ff788a528bdc70d0fb1fd7d125cccbe1a8d39298aa7a420d343

                                        SHA512

                                        135edd4fa6ea9b5d5538d0f2e3d7df47f1bdd8484b3cd2e658f182d8581096c48e19b59d2ae02676451a91d50944eb0bbb1c34753b4a3c8c2083098fcb7c2aaf

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                        Filesize

                                        3KB

                                        MD5

                                        f53519c83e9a73bbf6697d325b67a40d

                                        SHA1

                                        9533dc0bf3846985e80056a26e793d6532ac2415

                                        SHA256

                                        357e80485cfb6a5a599f7b0ca2ec90f3d0c51543cb4125839f4252f841e46eb6

                                        SHA512

                                        6bea070c68a2cb287d7b13e8aa976276892eb343745d9cde55eb39884c76b540b3fea2c9e3fae1853d7e01e66bec8b975f562eec219ae67dc3b4b1b547387ede

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        e3ed3d2aac16f4a2edb5aa80ca81de74

                                        SHA1

                                        44bb9157f0f2efb96deef3c109c1e8f4626e22e5

                                        SHA256

                                        e58717c68956d71145d8a272763f287a4d3b349f0af85931abbe20303aeec1c6

                                        SHA512

                                        cb91b9acb83321f8ee910efb52441f848cff4ca3f30176c4719df9aacf7daf256de4086f18a0b4298c493e035656c08514f22dbcde5ca5b387190df7c7a75b1f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                        Filesize

                                        7KB

                                        MD5

                                        2027f2acda56fe55dfa232571def239d

                                        SHA1

                                        4465bc19f432ff230f6d10869cde1f8952491855

                                        SHA256

                                        f431674bdda34ba09ee6a2b99e11a2d7658d6aee89b8f60bf2ebf06f2d5cb840

                                        SHA512

                                        1b2be148e980eb940f53366b278d7a0f1949cbe56eda7880e327b62d955a2910aa264cf0e6c9a385a13ca38a6cf643bea9178d1147cdfcb86d60757004f25912

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                        Filesize

                                        7KB

                                        MD5

                                        0322e4786d6ab259ace99ec300732161

                                        SHA1

                                        274d1660602232fea168d91c05af4b1fb561c089

                                        SHA256

                                        19de76f4f39a185269a7438a8ef5a1dddafecdadcfd9ed7e3730b653428c5fe2

                                        SHA512

                                        9fa277f2470355929913ccd756447c3c89b447d7dd52fe39ac699696f07e6414107e26d8e558286aa30de1b304140956b66d048e2b7968c20bc2a624b054043b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        6752a1d65b201c13b62ea44016eb221f

                                        SHA1

                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                        SHA256

                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                        SHA512

                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        11KB

                                        MD5

                                        27e50e86adf32bee686364f569cdaf21

                                        SHA1

                                        1de0b1bb2624044a70019dccff48f91b08fb9db3

                                        SHA256

                                        f45d8219257d8672e8f056fdcbe8e2682a964768b93c992bc1fef4cdacd8aa0a

                                        SHA512

                                        941a23ae467ac9ff2e2abd7577ce090b728b479696c35e3ca924966ee2abc0e7aa880f9dc050b796f614f468fe9b354404a5468fef63a2952b8a43b7bf3d33ee

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        11KB

                                        MD5

                                        311e580383cbbcb1f016a242be2a8f0b

                                        SHA1

                                        cfafad338c7c33761ca0ed997d816b2b08fc771c

                                        SHA256

                                        80e3e16518b558a900f886189122954a8d77e209cf231675f0e3aa554fc0da88

                                        SHA512

                                        cfee79cf09d21933cbf84fe85de6a337a6c9692f52a4b71563ab93cb7a22f8cd8754dae3ec5a6f9b2d942795c7392c0a32ffb393e8c457d900b257c7656e20d5

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        11KB

                                        MD5

                                        ff36f1216ba383cc2afc91f1dfa80088

                                        SHA1

                                        e90ff7164d00072cb7146ecd6bc1c9161d7a6769

                                        SHA256

                                        9b98660897c7f6ee29591d2771de740c9843aa1af251212470d7b7e44a3f7930

                                        SHA512

                                        183abe7e6915d660ed16ce550bb1f8ff2853c4ba720c33d61c3e0eed62cbd66e780a53446626e1979262586d34e094aaa294e544a25bdcd7035cb7392b2414d3

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        12KB

                                        MD5

                                        22eafb73d9ac3b2f7c9b801d81b73ae1

                                        SHA1

                                        f4ec39342a9c37cd303166cdcf4f1f5fc65a37dc

                                        SHA256

                                        6bd2152cebe260bfea84b6d8aeca1e102377eac698a27d19507e396a4be8adf7

                                        SHA512

                                        ce428e0b22052ea05cf45a0a39a91d1ca95130c6181c0d9f1f372f4ca32a52199275b58bfc16803d9720a7db47198fed99541e0d194afcf577274c0730d32e85

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
                                        Filesize

                                        488KB

                                        MD5

                                        851fee9a41856b588847cf8272645f58

                                        SHA1

                                        ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                        SHA256

                                        5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                        SHA512

                                        cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
                                        Filesize

                                        43KB

                                        MD5

                                        34ec990ed346ec6a4f14841b12280c20

                                        SHA1

                                        6587164274a1ae7f47bdb9d71d066b83241576f0

                                        SHA256

                                        1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                        SHA512

                                        b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                                        Filesize

                                        139B

                                        MD5

                                        d0104f79f0b4f03bbcd3b287fa04cf8c

                                        SHA1

                                        54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                        SHA256

                                        997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                        SHA512

                                        daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
                                        Filesize

                                        43B

                                        MD5

                                        c28b0fe9be6e306cc2ad30fe00e3db10

                                        SHA1

                                        af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                        SHA256

                                        0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                        SHA512

                                        e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
                                        Filesize

                                        216B

                                        MD5

                                        c2ab942102236f987048d0d84d73d960

                                        SHA1

                                        95462172699187ac02eaec6074024b26e6d71cff

                                        SHA256

                                        948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                        SHA512

                                        e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
                                        Filesize

                                        1KB

                                        MD5

                                        13babc4f212ce635d68da544339c962b

                                        SHA1

                                        4881ad2ec8eb2470a7049421047c6d076f48f1de

                                        SHA256

                                        bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                        SHA512

                                        40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
                                        Filesize

                                        695KB

                                        MD5

                                        195ffb7167db3219b217c4fd439eedd6

                                        SHA1

                                        1e76e6099570ede620b76ed47cf8d03a936d49f8

                                        SHA256

                                        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                        SHA512

                                        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
                                        Filesize

                                        133KB

                                        MD5

                                        a0bd0d1a66e7c7f1d97aedecdafb933f

                                        SHA1

                                        dd109ac34beb8289030e4ec0a026297b793f64a3

                                        SHA256

                                        79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                        SHA512

                                        2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
                                        Filesize

                                        5.2MB

                                        MD5

                                        aead90ab96e2853f59be27c4ec1e4853

                                        SHA1

                                        43cdedde26488d3209e17efff9a51e1f944eb35f

                                        SHA256

                                        46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                        SHA512

                                        f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
                                        Filesize

                                        4.2MB

                                        MD5

                                        114498719219c2427758b1ad9a11a991

                                        SHA1

                                        742896c8ec63ddbf15bab5c1011eff512b9af722

                                        SHA256

                                        913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

                                        SHA512

                                        4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
                                        Filesize

                                        85KB

                                        MD5

                                        5e1bc1ad542dc2295d546d25142d9629

                                        SHA1

                                        dd697d1faceee724b5b6ae746116e228fe202d98

                                        SHA256

                                        9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

                                        SHA512

                                        dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                                        Filesize

                                        41B

                                        MD5

                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                        SHA1

                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                        SHA256

                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                        SHA512

                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                                        Filesize

                                        24B

                                        MD5

                                        54cb446f628b2ea4a5bce5769910512e

                                        SHA1

                                        c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                        SHA256

                                        fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                        SHA512

                                        8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                                        Filesize

                                        8KB

                                        MD5

                                        cf89d16bb9107c631daabf0c0ee58efb

                                        SHA1

                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                        SHA256

                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                        SHA512

                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                                        Filesize

                                        264KB

                                        MD5

                                        17bd7672040db656308d76d6e66a3095

                                        SHA1

                                        8ed1945d141244a8807a94d78f9150f4a311a31f

                                        SHA256

                                        73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

                                        SHA512

                                        c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                                        Filesize

                                        8KB

                                        MD5

                                        0962291d6d367570bee5454721c17e11

                                        SHA1

                                        59d10a893ef321a706a9255176761366115bedcb

                                        SHA256

                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                        SHA512

                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                                        Filesize

                                        8KB

                                        MD5

                                        41876349cb12d6db992f1309f22df3f0

                                        SHA1

                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                        SHA256

                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                        SHA512

                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
                                        Filesize

                                        25B

                                        MD5

                                        a07b495c4f2cf418c610f373e05cf3c5

                                        SHA1

                                        62440eae8c3749722a4a2d7a118b578fcd2bee62

                                        SHA256

                                        f0d93e3a408559e40649c7e367e1c51012b7caa80424ce8e9b46a17898de5586

                                        SHA512

                                        816f7466c11372ff6ce1da7331abca7e44af6a6bb67112c6600cfb0c29f4fd84102aa1ee18c5d79608ccea56ac672c8c86b01c4cfefeba5364d31212f8f3952b

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\version.txt
                                        Filesize

                                        4B

                                        MD5

                                        ff77eee0e153fd78377974957f309635

                                        SHA1

                                        c8c2976063c3b5b9af3238ef2c6a7ffd4d00bbbe

                                        SHA256

                                        6168a49582bc6332dac01fad591381aceb1b63036ce799ba373cdaba11b2ef6f

                                        SHA512

                                        754d5472c445f6e5b8f2a62e1847c13c5da706e742a518aa5e57fc2887610a0121ed9564f6a784b6a422682ad6675b1674a0c58ddb92bcdf46f3a3d6253fd913

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
                                        Filesize

                                        522KB

                                        MD5

                                        e31f5136d91bad0fcbce053aac798a30

                                        SHA1

                                        ee785d2546aec4803bcae08cdebfd5d168c42337

                                        SHA256

                                        ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                        SHA512

                                        a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
                                        Filesize

                                        99KB

                                        MD5

                                        7a2b8cfcd543f6e4ebca43162b67d610

                                        SHA1

                                        c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                        SHA256

                                        7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                        SHA512

                                        e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
                                        Filesize

                                        113KB

                                        MD5

                                        75365924730b0b2c1a6ee9028ef07685

                                        SHA1

                                        a10687c37deb2ce5422140b541a64ac15534250f

                                        SHA256

                                        945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                        SHA512

                                        c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                      • C:\Users\Admin\Downloads\SolaraBootstrapper.exe
                                        Filesize

                                        12KB

                                        MD5

                                        06f13f50c4580846567a644eb03a11f2

                                        SHA1

                                        39ee712b6dfc5a29a9c641d92c7467a2c4445984

                                        SHA256

                                        0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

                                        SHA512

                                        f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

                                      • \??\pipe\LOCAL\crashpad_4488_KODBBXDYVNXDHAHF
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/5584-2114-0x00007FF8DE4F0000-0x00007FF8DE514000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/5584-2099-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5584-2134-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5584-2113-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5584-2100-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5584-2102-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5584-2101-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5600-129-0x00000000008E0000-0x00000000008EA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/5600-130-0x00000000051B0000-0x00000000051BA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/5600-133-0x0000000005CB0000-0x0000000005CC2000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5692-2139-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5692-2142-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5692-2146-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5692-2145-0x00007FF8DE4F0000-0x00007FF8DE514000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/5692-2141-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5692-2140-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2045-0x0000028AC53C0000-0x0000028AC53CE000-memory.dmp
                                        Filesize

                                        56KB

                                      • memory/5992-2043-0x0000028ADDD70000-0x0000028ADDDEE000-memory.dmp
                                        Filesize

                                        504KB

                                      • memory/5992-2061-0x0000028AE2A30000-0x0000028AE2A68000-memory.dmp
                                        Filesize

                                        224KB

                                      • memory/5992-2040-0x0000028ADE1C0000-0x0000028ADE6FC000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/5992-2062-0x0000028ADE190000-0x0000028ADE19E000-memory.dmp
                                        Filesize

                                        56KB

                                      • memory/5992-2060-0x0000028ADE170000-0x0000028ADE178000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/5992-2058-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2056-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2075-0x00007FF8D8B00000-0x00007FF8D8B24000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/5992-2074-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2082-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2079-0x0000028AE3100000-0x0000028AE31B2000-memory.dmp
                                        Filesize

                                        712KB

                                      • memory/5992-2059-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2057-0x0000000180000000-0x0000000180ACA000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/5992-2029-0x0000028AC3650000-0x0000028AC366A000-memory.dmp
                                        Filesize

                                        104KB

                                      • memory/5992-2041-0x0000028ADDE30000-0x0000028ADDEEA000-memory.dmp
                                        Filesize

                                        744KB