Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-07-2024 18:08

General

  • Target

    Bootstrapper.exe

  • Size

    793KB

  • MD5

    d674b62b359b2ec81398348904f8bee9

  • SHA1

    609d29c3d5503bc382ab55188e67e002eb8270a7

  • SHA256

    95486d06db5126eb557c563b5597e08b236634f75853a6491c485cb64cf28ae2

  • SHA512

    a4fe0e357e5c44ebdf87fa0273266d35ff181e4ee5c041708f44b09f5225f5841b8cb677eda903b2869fa4a86d0b39ff7b371949928bb0a1cc4cbb008f978cad

  • SSDEEP

    12288:d63MnScwI8yPExQwa05tOocHFj6rftMH6n6rmP2vCSpm5r8d:MNcRPPEftOocHFj6JMHOdy

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 21 IoCs
  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Blocklisted process makes network request 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:244
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding F1F42D1A15535FEBDF38162D2DE4C5B8
      2⤵
      • Loads dropped DLL
      PID:4164
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 66A79EB2A8F5B17ABB84D2D6A6D5D001
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4148
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 0ADDFD068A4B7662B54A7CBF3804DA64 E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\wevtutil.exe
        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\System32\wevtutil.exe
          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1448
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /0
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4476
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3720
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://temp/
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc11133cb8,0x7ffc11133cc8,0x7ffc11133cd8
        2⤵
          PID:1212
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:2
          2⤵
            PID:4480
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:736
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:8
            2⤵
              PID:1660
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
              2⤵
                PID:1684
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                2⤵
                  PID:3180
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,16946771792114902715,2373833737832297295,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:1
                  2⤵
                    PID:4576
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:1552
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:3748
                    • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
                      "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
                      1⤵
                      • System Location Discovery: System Language Discovery
                      PID:3664
                      • C:\Program Files\nodejs\node.exe
                        "node" -v
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:4568
                      • C:\ProgramData\Solara\Solara.exe
                        "C:\ProgramData\Solara\Solara.exe"
                        2⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:1968
                        • C:\Program Files\nodejs\node.exe
                          node "C:\ProgramData\Solara\Monaco\fileaccess\index.js"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:940
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=1968.752.1822424049750147385
                          3⤵
                            PID:3712
                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x1dc,0x7ffc11133cb8,0x7ffc11133cc8,0x7ffc11133cd8
                              4⤵
                                PID:1216
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1904,11234498652589870639,5341595747497356601,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:2
                                4⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                PID:1592
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,11234498652589870639,5341595747497356601,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1996 /prefetch:3
                                4⤵
                                  PID:2424
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,11234498652589870639,5341595747497356601,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2740 /prefetch:8
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  PID:1260
                          • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
                            "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
                            1⤵
                            • System Location Discovery: System Language Discovery
                            PID:3380
                            • C:\Program Files\nodejs\node.exe
                              "node" -v
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:4948
                            • C:\ProgramData\Solara\Solara.exe
                              "C:\ProgramData\Solara\Solara.exe"
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Modifies registry class
                              • Suspicious use of SetWindowsHookEx
                              PID:3708
                              • C:\Program Files\nodejs\node.exe
                                node "C:\ProgramData\Solara\Monaco\fileaccess\index.js"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:2120
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3708.1640.8450627754135950856
                                3⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                PID:3468
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0xe8,0x1d0,0x7ffc11133cb8,0x7ffc11133cc8,0x7ffc11133cd8
                                  4⤵
                                    PID:108
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1792,10140981373551300861,6647250279802037693,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1820 /prefetch:2
                                    4⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:4020
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1792,10140981373551300861,6647250279802037693,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1916 /prefetch:3
                                    4⤵
                                      PID:2304
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1792,10140981373551300861,6647250279802037693,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2452 /prefetch:8
                                      4⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      PID:2188
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1792,10140981373551300861,6647250279802037693,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                      4⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      PID:988
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1792,10140981373551300861,6647250279802037693,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4456 /prefetch:8
                                      4⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      PID:1576
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3256
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1424
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4164
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:768

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Config.Msi\e580907.rbs

                                        Filesize

                                        1.0MB

                                        MD5

                                        9cf3ba733659718bd368d06775bdeb07

                                        SHA1

                                        e9749cf4538f3a6e477e0d1d52db779c8ff5b0c7

                                        SHA256

                                        5c4226c7cbc7352f59c27e8fd6d6219dabc8e6d16b01b3d3140248f3924576f6

                                        SHA512

                                        aaa930c920ca0f24037c8cd325a7a1f9615846537e57c592ee247c0278b5e19e467790ba156b219695991ac036dc9e00fd81db507c1b1e2a223e01a3ed91d1f2

                                      • C:\Program Files\nodejs\node_etw_provider.man

                                        Filesize

                                        10KB

                                        MD5

                                        1d51e18a7247f47245b0751f16119498

                                        SHA1

                                        78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                        SHA256

                                        1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                        SHA512

                                        1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                      • C:\Program Files\nodejs\node_etw_provider.man

                                        Filesize

                                        8KB

                                        MD5

                                        d3bc164e23e694c644e0b1ce3e3f9910

                                        SHA1

                                        1849f8b1326111b5d4d93febc2bafb3856e601bb

                                        SHA256

                                        1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                        SHA512

                                        91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                        Filesize

                                        818B

                                        MD5

                                        2916d8b51a5cc0a350d64389bc07aef6

                                        SHA1

                                        c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                        SHA256

                                        733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                        SHA512

                                        508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                        Filesize

                                        1KB

                                        MD5

                                        5ad87d95c13094fa67f25442ff521efd

                                        SHA1

                                        01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                        SHA256

                                        67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                        SHA512

                                        7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                        Filesize

                                        754B

                                        MD5

                                        d2cf52aa43e18fdc87562d4c1303f46a

                                        SHA1

                                        58fb4a65fffb438630351e7cafd322579817e5e1

                                        SHA256

                                        45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                        SHA512

                                        54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                        Filesize

                                        771B

                                        MD5

                                        e9dc66f98e5f7ff720bf603fff36ebc5

                                        SHA1

                                        f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                        SHA256

                                        b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                        SHA512

                                        8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                        Filesize

                                        730B

                                        MD5

                                        072ac9ab0c4667f8f876becedfe10ee0

                                        SHA1

                                        0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                        SHA256

                                        2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                        SHA512

                                        f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                        Filesize

                                        1KB

                                        MD5

                                        d116a360376e31950428ed26eae9ffd4

                                        SHA1

                                        192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                        SHA256

                                        c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                        SHA512

                                        5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                        Filesize

                                        802B

                                        MD5

                                        d7c8fab641cd22d2cd30d2999cc77040

                                        SHA1

                                        d293601583b1454ad5415260e4378217d569538e

                                        SHA256

                                        04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                        SHA512

                                        278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                        Filesize

                                        16KB

                                        MD5

                                        bc0c0eeede037aa152345ab1f9774e92

                                        SHA1

                                        56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                        SHA256

                                        7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                        SHA512

                                        5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                        Filesize

                                        780B

                                        MD5

                                        b020de8f88eacc104c21d6e6cacc636d

                                        SHA1

                                        20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                        SHA256

                                        3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                        SHA512

                                        4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                        Filesize

                                        763B

                                        MD5

                                        7428aa9f83c500c4a434f8848ee23851

                                        SHA1

                                        166b3e1c1b7d7cb7b070108876492529f546219f

                                        SHA256

                                        1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                        SHA512

                                        c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                        Filesize

                                        4KB

                                        MD5

                                        f0bd53316e08991d94586331f9c11d97

                                        SHA1

                                        f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                        SHA256

                                        dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                        SHA512

                                        fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                        Filesize

                                        771B

                                        MD5

                                        1d7c74bcd1904d125f6aff37749dc069

                                        SHA1

                                        21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                        SHA256

                                        24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                        SHA512

                                        b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                        Filesize

                                        168B

                                        MD5

                                        db7dbbc86e432573e54dedbcc02cb4a1

                                        SHA1

                                        cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                        SHA256

                                        7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                        SHA512

                                        8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js.lnk

                                        Filesize

                                        949B

                                        MD5

                                        6418ff67545f10d8b2e42c0df16103dd

                                        SHA1

                                        274befb1d6cf0ee2b373c6c6f84ecdd7a879e6fe

                                        SHA256

                                        9d197f866035dc2f3cc9568687a7ad7acf138f153d467c30c1112259de9c88c2

                                        SHA512

                                        014301d30d74d1e9b34b3a9a23955588ea0a759f19a089539cb879432baacf769c73e48aca3b6aa4c76b39b89291d2c7f8f2fba701809455da6c568760cb0c2c

                                      • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

                                        Filesize

                                        488KB

                                        MD5

                                        851fee9a41856b588847cf8272645f58

                                        SHA1

                                        ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                                        SHA256

                                        5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                                        SHA512

                                        cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                                      • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

                                        Filesize

                                        43KB

                                        MD5

                                        34ec990ed346ec6a4f14841b12280c20

                                        SHA1

                                        6587164274a1ae7f47bdb9d71d066b83241576f0

                                        SHA256

                                        1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                                        SHA512

                                        b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                                      • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                        Filesize

                                        695KB

                                        MD5

                                        195ffb7167db3219b217c4fd439eedd6

                                        SHA1

                                        1e76e6099570ede620b76ed47cf8d03a936d49f8

                                        SHA256

                                        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                        SHA512

                                        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                      • C:\ProgramData\Solara\Solara.dll

                                        Filesize

                                        4.4MB

                                        MD5

                                        d2095e81b64ae68f6315e2a84bcf7e77

                                        SHA1

                                        c822a738341d9c7a551bb38f5dd9d288975ab45a

                                        SHA256

                                        9664bb7b9e94eec10aed5c7b8b198efee20056da51537066d1f4894fd72c7f38

                                        SHA512

                                        df43ea1eed8a18224591d34e7ca519c181f1d7999dad53a1b5cc9b2467c1a7e5466ef41f9df51ada51a94aa4cea196ce670c124e5112c2261056207fc7545e15

                                      • C:\ProgramData\Solara\Solara.exe

                                        Filesize

                                        92KB

                                        MD5

                                        a03d8871ac626b0e49e2879ae7190d85

                                        SHA1

                                        f377ac96377711a66e6518020a71106c036cb8cf

                                        SHA256

                                        901d866f9c3bd5bbb6e3482a9488bcc60e7748727515569d4305bea87ab8940a

                                        SHA512

                                        04f060fbffc2d097706033e2915f5097aa77b58eaad23d0b3df547f6a78d2ca8717651caed29e2cc2d2e2bd52a09ea43905b7f405d1d4c723ef44e88c3e21ce8

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\376dbebb-29dc-4e4f-a95f-cde81a3324d3.tmp

                                        Filesize

                                        2KB

                                        MD5

                                        2a0fa0ac2e2107b2f0c2acb224a784fa

                                        SHA1

                                        e3fecc0eb7c25143dc80c621e8f51cca953a83c0

                                        SHA256

                                        7c9eea13da652ddbfa16f6c50bdc968adc3dcdb9c203eb88b622af047cb0df99

                                        SHA512

                                        00429335a4b1ec379c923485d2c698dc545c98ffc3c6019aae4fda438c308143f1d6da054a00920761fb49703d0f75b982ebddf4f4e3e4fc432fc362e43aa642

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        051381b8818c7bd34b9cdfff9ed78fad

                                        SHA1

                                        70782d1559cc0fb4aa3de0c6c516a51bdd1f9ade

                                        SHA256

                                        d188d36d454b45992d7c3b2222e780b8aea0d94ec39de6b60687bf433de388a5

                                        SHA512

                                        f68e1474557929131d067a2b9739d8a8b8c0bc67c25147cb773f0aaa93fd7fb9a750390794e2c8f2dc002a5720f08dcc890439df1140c76bd2079047aab05ebb

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        ebe5b88f116ede385aa904f6bc0e07f9

                                        SHA1

                                        aa8d601b20a8d127555cad98d4018e9be1fc6e5a

                                        SHA256

                                        84f4ffbcb06d6615d53854066b459975c5df7295ce82a51026cfafdce0420327

                                        SHA512

                                        7a71f6918b239729387885f68a0c0b55bb35b3729c2ba6d32882b5dac29e82511ce6c130724ab95667b4f7612fc7a2aaa0e0cf298649ea5457ee4bd4c0065c98

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        93c70a4865b4160598deb328d8ad0a0a

                                        SHA1

                                        cab4f1a7384e7376a591536129e22ac7537a2323

                                        SHA256

                                        71f0afe0035418084bf5f191715e12d656533d89566389fbdff2db808b3553b8

                                        SHA512

                                        2594cf86125e3b485342439523e32ae5844c05235eeebdb7f4f83337633ebb80f6be1ad00c92de0bf17127deaf661189509d7038de06b8fa0f50d9907b978108

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

                                        Filesize

                                        20B

                                        MD5

                                        9e4e94633b73f4a7680240a0ffd6cd2c

                                        SHA1

                                        e68e02453ce22736169a56fdb59043d33668368f

                                        SHA256

                                        41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                        SHA512

                                        193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\6bbc0dac-e580-4f71-a99e-3b1ff4bf941e.tmp

                                        Filesize

                                        1B

                                        MD5

                                        5058f1af8388633f609cadb75a75dc9d

                                        SHA1

                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                        SHA256

                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                        SHA512

                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001

                                        Filesize

                                        41B

                                        MD5

                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                        SHA1

                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                        SHA256

                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                        SHA512

                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                        Filesize

                                        3KB

                                        MD5

                                        48f520d47765f0df4789ab1adfafeef3

                                        SHA1

                                        cd6a0fbd1c8fabe72c72c94b951eed7b66d18467

                                        SHA256

                                        048e38ca501e609dce5f3fac4466826a4234b9b9cc13c848b86fa18a051e2dc3

                                        SHA512

                                        f0914467cce317a5726495a3ee06707f802d998479b5cb1fc3332f631b041315ed91b12d73b86e4ab7b7fe0f60935bbb473c15e3c9c5356c3fb21a640c4ad575

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Secure Preferences

                                        Filesize

                                        8KB

                                        MD5

                                        f16e9f8d14df1254db900673d517dd2b

                                        SHA1

                                        985696e60e23c64ac8e36a6815a7ee34b7d85414

                                        SHA256

                                        e9be83ac3ff46ab73631c2aff46aac552753a3fd478335a96d91659e2a91c7a0

                                        SHA512

                                        2d5ed0f3fd765553c0ceca42ca145dcde58490adf36c3e00cad331cc81fe18267d3e7f618f4be5a0b3563014ec7935cd4ae2223efad15c891d863b1c51006391

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\a43d732f-c742-4291-970e-be3c32951257.tmp

                                        Filesize

                                        3KB

                                        MD5

                                        0e2cf781297df9dff7fbad1bec86dd03

                                        SHA1

                                        3bd34e5037cbdd676ebd57c82c33fbf3c7921565

                                        SHA256

                                        142d24ddf461128a68ae83a2619eabdce87856d8596ae0c8696eb68b7de78fc5

                                        SHA512

                                        80e7f994e91a1a8bb8a1054c3ac69478c6400810ef39d07a678a3c2667df43430e8868147f7fe1edd530ad5bc66a59d5a58e15b6efa2dd87a46bae2ffdd417bd

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        206702161f94c5cd39fadd03f4014d98

                                        SHA1

                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                        SHA256

                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                        SHA512

                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                        Filesize

                                        8KB

                                        MD5

                                        ac04d4d09bcdd4a94b056711cb997f50

                                        SHA1

                                        6aff925ce0275642d68e009b61e332207e7491af

                                        SHA256

                                        bfec2ad0c871f36a6ddc20131435b3d7f32a65328f2072596662eb8f044c3475

                                        SHA512

                                        c343c7e8f31dc5ca67791549d840822c2687d61d446282c1e6e10ac67e00d3118dc2e153d20a1d13fc5c23fb69a1280de05d914e2dfb5af9a9c27f0b4776957e

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                        Filesize

                                        8KB

                                        MD5

                                        96bfebb00ce37152edccadcd61cdd67d

                                        SHA1

                                        96df8ef35b5958d329e8456cb68a2f464bb17d66

                                        SHA256

                                        105e8654e93f390b634873f3a6041b08a53da635c7d6c16fcb1945798b700066

                                        SHA512

                                        1303e91e95956ac3c9f1f12fad8f9584c4f029beacc3e021b32b8b5071f4d9a686deac89bfe57604a98c370da61b2f07a9040609ec1469bfc0b7dde378672411

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\ShaderCache\GPUCache\data_0

                                        Filesize

                                        8KB

                                        MD5

                                        cf89d16bb9107c631daabf0c0ee58efb

                                        SHA1

                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                        SHA256

                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                        SHA512

                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\ShaderCache\GPUCache\data_2

                                        Filesize

                                        8KB

                                        MD5

                                        0962291d6d367570bee5454721c17e11

                                        SHA1

                                        59d10a893ef321a706a9255176761366115bedcb

                                        SHA256

                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                        SHA512

                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\ShaderCache\GPUCache\data_3

                                        Filesize

                                        8KB

                                        MD5

                                        41876349cb12d6db992f1309f22df3f0

                                        SHA1

                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                        SHA256

                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                        SHA512

                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                      • C:\ProgramData\Solara\WebView2Loader.dll

                                        Filesize

                                        133KB

                                        MD5

                                        a0bd0d1a66e7c7f1d97aedecdafb933f

                                        SHA1

                                        dd109ac34beb8289030e4ec0a026297b793f64a3

                                        SHA256

                                        79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                        SHA512

                                        2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                      • C:\ProgramData\Solara\Wpf.Ui.dll

                                        Filesize

                                        5.2MB

                                        MD5

                                        aead90ab96e2853f59be27c4ec1e4853

                                        SHA1

                                        43cdedde26488d3209e17efff9a51e1f944eb35f

                                        SHA256

                                        46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                        SHA512

                                        f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                      • C:\ProgramData\Solara\bin\path.txt

                                        Filesize

                                        34B

                                        MD5

                                        0e2184f1c7464b6617329fb18f107b4f

                                        SHA1

                                        6f22f98471e33c9db10d6f6f1728e98852e25b8f

                                        SHA256

                                        dbf5f44e1b84a298dbbcad3c31a617d2f6cfa08eb5d16e05a5c28726c574d4eb

                                        SHA512

                                        8e745c0215d52e15702551f29efb882a5eba97b5f279ccc29293b1a9b1b8661bf71b548569f9a99fa35c35a15d1b6b288d3c381c1292418c36dc89e2fa0b3a37

                                      • C:\ProgramData\Solara\bin\version.txt

                                        Filesize

                                        4B

                                        MD5

                                        08f9bee8cda0776f2541abc9af6bde5d

                                        SHA1

                                        5622ee7bf5ab261b27c1b9277794c1fb315a56ed

                                        SHA256

                                        d20e3cb50b2f37eeec18fb79d8a0bb53133b87acf83fb3eac68a34917a494d8b

                                        SHA512

                                        dc333d64cbd7b47687a7e9552fc491b47d35512983db0e004aef59cf645180a5c2536bfc96b9a52affe4cc5bff29cced13f676713c17dfab5ffd66abe9c19e15

                                      • C:\ProgramData\Solara\libcurl.dll

                                        Filesize

                                        522KB

                                        MD5

                                        e31f5136d91bad0fcbce053aac798a30

                                        SHA1

                                        ee785d2546aec4803bcae08cdebfd5d168c42337

                                        SHA256

                                        ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                                        SHA512

                                        a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                                      • C:\ProgramData\Solara\vcruntime140.dll

                                        Filesize

                                        99KB

                                        MD5

                                        7a2b8cfcd543f6e4ebca43162b67d610

                                        SHA1

                                        c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                                        SHA256

                                        7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                                        SHA512

                                        e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                                      • C:\ProgramData\Solara\zlib1.dll

                                        Filesize

                                        113KB

                                        MD5

                                        75365924730b0b2c1a6ee9028ef07685

                                        SHA1

                                        a10687c37deb2ce5422140b541a64ac15534250f

                                        SHA256

                                        945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                                        SHA512

                                        c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Bootstrapper.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        68403d95d38154196ed1d36cbf63013f

                                        SHA1

                                        fcd5cf533af30e9baaf9908d327d3223d44e2ff2

                                        SHA256

                                        a5cd8c5176b5faa35dbd4161d56189b781d9c879234c3aca6f2ab9f94e280bbe

                                        SHA512

                                        57c668aaf52b9d2ae4ad0eb84e340acd3e1f878ce38e1c68bef6c734257dabaef3efef04a184365d23e009dd445238ce4b7c917cc53c67e80a5ee76c49211f2a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        575466f58c7d9d3224035d23f102d140

                                        SHA1

                                        2fce4082fa83534b3ddc91e42fb242baee4afa1c

                                        SHA256

                                        9da0e657652daa1ef86af7c3db62b0af9cce372a5f765c98c68479922ccf1923

                                        SHA512

                                        06503e718fe967076dd8a061b57debdc663b9616b005f8567099a84fc7184880633079335d622c243918efc3356b40e683708fb0583084abeed7db6168a212ab

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        f1d33f465a73554cd1c183cbcd0a28a2

                                        SHA1

                                        f5c16fc4edff600cb307f762d950500aa29a1e8b

                                        SHA256

                                        22d8c228cdcfd3e05431d7377748014035a3488ad3a0d4aecc334e724245a1f9

                                        SHA512

                                        7cc94f77f3943143ee86eabbfddcb110ce52c6ff0975842e3a3d06072f51f2c48914ee61f24484a539888ad19a7e6a1becfb029485cd5984bc736434a63cee95

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        84a9f7e1c7a20fe9503d1fb4d24c2b23

                                        SHA1

                                        b5fb2999fb402e320785aceb90759bb38444631a

                                        SHA256

                                        a064c94178919ad00004da7769025481f6b93cef545e544d5da0fc4c12be116a

                                        SHA512

                                        c1875bbc2947ea8af977311b3c0472729aaf1b7144dcb665593578dfc9fe222252d2a04afb38d3a0297dcbc1b795cdffc543e33b82e80d3ad2df5bc6cc76261c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        695681ca6c4cf51b496b833b0e381478

                                        SHA1

                                        757665c43ad62744fdd93b343dfca54341f2349f

                                        SHA256

                                        d9368c5cfddcff713b9140516fbffa0b490fa53570889235f7068c98919fe9da

                                        SHA512

                                        efbf108cec801cda171096d3b00b4b170c0f54782b8829d04c347c28d821d1c44edf847a1f40bba00e9bda4234c592dc8d018937c228e63b8d7710da94ab45ab

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        11KB

                                        MD5

                                        007888e223c0b6b0997e0dd4839755a2

                                        SHA1

                                        f1d86aaeb108598d466fb9e4417e69f0fea0fce3

                                        SHA256

                                        3fcdb169930f8ea1577e69d3d651c805c41b71f482faa8208ba842e145215dc3

                                        SHA512

                                        24b7991283fc58b56dfbeefabcd8b3951595a7522b83effb4aad0f1f1bcd2a99a2297d356de20745bb424f6c918390366969400eab24f2389b3da5a88c79b17d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                        Filesize

                                        30.1MB

                                        MD5

                                        0e4e9aa41d24221b29b19ba96c1a64d0

                                        SHA1

                                        231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                        SHA256

                                        5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                        SHA512

                                        e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                      • C:\Windows\Installer\MSI16A4.tmp

                                        Filesize

                                        297KB

                                        MD5

                                        7a86ce1a899262dd3c1df656bff3fb2c

                                        SHA1

                                        33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                        SHA256

                                        b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                        SHA512

                                        421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                      • C:\Windows\Installer\MSID59.tmp

                                        Filesize

                                        122KB

                                        MD5

                                        9fe9b0ecaea0324ad99036a91db03ebb

                                        SHA1

                                        144068c64ec06fc08eadfcca0a014a44b95bb908

                                        SHA256

                                        e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                        SHA512

                                        906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                      • C:\Windows\Installer\MSIDC8.tmp

                                        Filesize

                                        211KB

                                        MD5

                                        a3ae5d86ecf38db9427359ea37a5f646

                                        SHA1

                                        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                        SHA256

                                        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                        SHA512

                                        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                      • \??\pipe\LOCAL\crashpad_3344_SNWCDPJEXVNVOILT

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/1592-2967-0x00007FFC31D00000-0x00007FFC31D01000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1968-2948-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/1968-2913-0x00000264D1030000-0x00000264D10EA000-memory.dmp

                                        Filesize

                                        744KB

                                      • memory/1968-2915-0x00000264D10F0000-0x00000264D11A2000-memory.dmp

                                        Filesize

                                        712KB

                                      • memory/1968-2910-0x00000264B67D0000-0x00000264B67EC000-memory.dmp

                                        Filesize

                                        112KB

                                      • memory/1968-2920-0x00000264D1C00000-0x00000264D1C7E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/1968-2912-0x00000264D13C0000-0x00000264D18FC000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/1968-2931-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/1968-2932-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/1968-2933-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/1968-2934-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/1968-2918-0x00000264D0E40000-0x00000264D0E4E000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/1968-2916-0x00000264D0F70000-0x00000264D0F92000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/1968-2939-0x00000264D1360000-0x00000264D1368000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1968-2941-0x00000264D13B0000-0x00000264D13BE000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/1968-2940-0x00000264D4F00000-0x00000264D4F38000-memory.dmp

                                        Filesize

                                        224KB

                                      • memory/3664-1-0x0000000000F00000-0x0000000000FCC000-memory.dmp

                                        Filesize

                                        816KB

                                      • memory/3664-2397-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3664-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3664-4-0x00000000065A0000-0x00000000068F7000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3664-3-0x0000000006570000-0x0000000006592000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/3664-2396-0x0000000006AF0000-0x0000000006AFA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/3664-2802-0x0000000074B00000-0x00000000752B1000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3664-2400-0x0000000006B20000-0x0000000006B32000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3664-2-0x0000000074B00000-0x00000000752B1000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3664-2398-0x0000000074B00000-0x00000000752B1000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3708-3067-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3180-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3066-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3218-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3068-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3069-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3199-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/3708-3198-0x0000000180000000-0x0000000180B5F000-memory.dmp

                                        Filesize

                                        11.4MB

                                      • memory/4476-368-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-342-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-367-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-366-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-365-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-341-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-343-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-363-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-362-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4476-364-0x000002D154130000-0x000002D154131000-memory.dmp

                                        Filesize

                                        4KB