Resubmissions

10-02-2025 21:46

250210-1mnljszkbx 8

10-02-2025 14:17

250210-rlv5kavmfs 10

09-02-2025 00:38

250209-azdzrsyrdy 8

08-02-2025 03:36

250208-d5zp7ssraw 1

08-02-2025 03:21

250208-dwdrdatmck 1

08-02-2025 01:29

250208-bwdehaxqe1 7

08-02-2025 00:52

250208-a8cs3axncm 3

07-02-2025 23:16

250207-29ms7stqdj 9

07-02-2025 23:06

250207-23n3patnbr 8

07-02-2025 20:22

250207-y5x7laxlgq 7

Analysis

  • max time kernel
    1049s
  • max time network
    970s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250207-en
  • resource tags

    arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-02-2025 23:16

General

  • Target

    http://noescape.exe

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 53 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 35 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://noescape.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xc8,0x10c,0x7ff9efba3cb8,0x7ff9efba3cc8,0x7ff9efba3cd8
      2⤵
        PID:996
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:2
        2⤵
          PID:3776
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
          2⤵
          • Downloads MZ/PE file
          • Suspicious behavior: EnumeratesProcesses
          PID:2100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:8
          2⤵
            PID:876
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:1
            2⤵
              PID:3688
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
              2⤵
                PID:5100
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                2⤵
                  PID:4992
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:8
                  2⤵
                    PID:3784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4944
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:1
                    2⤵
                      PID:3296
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                      2⤵
                        PID:2616
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                        2⤵
                          PID:1380
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                          2⤵
                            PID:4804
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3840 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3720
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                            2⤵
                              PID:3956
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                              2⤵
                                PID:1544
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                2⤵
                                  PID:2416
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                  2⤵
                                    PID:4836
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                    2⤵
                                      PID:1432
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                      2⤵
                                        PID:2732
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                        2⤵
                                          PID:2304
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2444 /prefetch:1
                                          2⤵
                                            PID:1828
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                            2⤵
                                              PID:1088
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:1
                                              2⤵
                                                PID:4992
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                                                2⤵
                                                  PID:4692
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:1
                                                  2⤵
                                                    PID:652
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                                    2⤵
                                                      PID:3464
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                                      2⤵
                                                        PID:1040
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6700 /prefetch:8
                                                        2⤵
                                                          PID:4648
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:8
                                                          2⤵
                                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                          • NTFS ADS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3396
                                                        • C:\Users\Admin\Downloads\BootstrapperNew.exe
                                                          "C:\Users\Admin\Downloads\BootstrapperNew.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2448
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command "Get-MpPreference | Select-Object -ExpandProperty ExclusionPath"
                                                            3⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4912
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData\Solara'"
                                                            3⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3336
                                                          • C:\ProgramData\Solara\Solara.exe
                                                            "C:\ProgramData\Solara\Solara.exe" --bootstrapperPath "C:\Users\Admin\Downloads"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4696
                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=4696.4804.6564506442506518502
                                                              4⤵
                                                              • Drops file in Windows directory
                                                              • Enumerates system info in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              PID:3976
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ff9d050b078,0x7ff9d050b084,0x7ff9d050b090
                                                                5⤵
                                                                  PID:4772
                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1704,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=1700 /prefetch:2
                                                                  5⤵
                                                                    PID:4204
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=1384,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:11
                                                                    5⤵
                                                                      PID:3432
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2280,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:13
                                                                      5⤵
                                                                        PID:3624
                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3592,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
                                                                        5⤵
                                                                          PID:1524
                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2144,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:14
                                                                          5⤵
                                                                            PID:4688
                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4724,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4744 /prefetch:14
                                                                            5⤵
                                                                              PID:1056
                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4832,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:14
                                                                              5⤵
                                                                                PID:1528
                                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4900,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4868 /prefetch:10
                                                                                5⤵
                                                                                  PID:5548
                                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4348,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:14
                                                                                  5⤵
                                                                                    PID:5776
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4236,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4980 /prefetch:14
                                                                                    5⤵
                                                                                      PID:6108
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4944,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4656 /prefetch:14
                                                                                      5⤵
                                                                                        PID:5160
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4760,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4616 /prefetch:14
                                                                                        5⤵
                                                                                          PID:5628
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=976,i,9772687155229226772,16561983835964007173,262144 --variations-seed-version --mojo-platform-channel-handle=4344 /prefetch:14
                                                                                          5⤵
                                                                                            PID:2640
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3696
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2564
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:1
                                                                                          2⤵
                                                                                            PID:624
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4416
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,6507977812619946890,12798604510879007636,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5460 /prefetch:2
                                                                                              2⤵
                                                                                                PID:1792
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:1700
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4732
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                  1⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3908
                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:1416
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                  1⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5824

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

                                                                                                  Filesize

                                                                                                  557KB

                                                                                                  MD5

                                                                                                  b037ca44fd19b8eedb6d5b9de3e48469

                                                                                                  SHA1

                                                                                                  1f328389c62cf673b3de97e1869c139d2543494e

                                                                                                  SHA256

                                                                                                  11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

                                                                                                  SHA512

                                                                                                  fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

                                                                                                • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

                                                                                                  Filesize

                                                                                                  50KB

                                                                                                  MD5

                                                                                                  e107c88a6fc54cc3ceb4d85768374074

                                                                                                  SHA1

                                                                                                  a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

                                                                                                  SHA256

                                                                                                  8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

                                                                                                  SHA512

                                                                                                  b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

                                                                                                • C:\ProgramData\Solara\Monaco\combined.html

                                                                                                  Filesize

                                                                                                  14KB

                                                                                                  MD5

                                                                                                  53a6377ae4e194c6c26bd043a179a416

                                                                                                  SHA1

                                                                                                  ecc0116fd73872b4b46bc4bb201a50fcdcea2cc6

                                                                                                  SHA256

                                                                                                  603b618841efa6da98a65a9e08f8252b72e9118a8db3fea152813c5be51c5a93

                                                                                                  SHA512

                                                                                                  b4404adf447e81061d217eb0054bf7f07eb73362c615cdf457fe7994f785c44f8e95c785ee391bceac9c9600139dadb7d1044507e6509543c826356a00e4740b

                                                                                                • C:\ProgramData\Solara\Monaco\index.html

                                                                                                  Filesize

                                                                                                  14KB

                                                                                                  MD5

                                                                                                  610eb8cecd447fcf97c242720d32b6bd

                                                                                                  SHA1

                                                                                                  4b094388e0e5135e29c49ce42ff2aa099b7f2d43

                                                                                                  SHA256

                                                                                                  107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7

                                                                                                  SHA512

                                                                                                  cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331

                                                                                                • C:\ProgramData\Solara\Monaco\vs\basic-languages\lua\lua.js

                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  8706d861294e09a1f2f7e63d19e5fcb7

                                                                                                  SHA1

                                                                                                  fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                                                                                                  SHA256

                                                                                                  fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                                                                                                  SHA512

                                                                                                  1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                                                                                                • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.css

                                                                                                  Filesize

                                                                                                  171KB

                                                                                                  MD5

                                                                                                  6af9c0d237b31c1c91f7faa84b384bdf

                                                                                                  SHA1

                                                                                                  c349b06cad41c2997f5018a9b88baedd0ba1ea11

                                                                                                  SHA256

                                                                                                  fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0

                                                                                                  SHA512

                                                                                                  3bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff

                                                                                                • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.js

                                                                                                  Filesize

                                                                                                  2.0MB

                                                                                                  MD5

                                                                                                  9399a8eaa741d04b0ae6566a5ebb8106

                                                                                                  SHA1

                                                                                                  5646a9d35b773d784ad914417ed861c5cba45e31

                                                                                                  SHA256

                                                                                                  93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                                                                                                  SHA512

                                                                                                  d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                                                                                                • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.nls.js

                                                                                                  Filesize

                                                                                                  31KB

                                                                                                  MD5

                                                                                                  74dd2381ddbb5af80ce28aefed3068fc

                                                                                                  SHA1

                                                                                                  0996dc91842ab20387e08a46f3807a3f77958902

                                                                                                  SHA256

                                                                                                  fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                                                                                                  SHA512

                                                                                                  8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                                                                                                • C:\ProgramData\Solara\Monaco\vs\loader.js

                                                                                                  Filesize

                                                                                                  27KB

                                                                                                  MD5

                                                                                                  8a3086f6c6298f986bda09080dd003b1

                                                                                                  SHA1

                                                                                                  8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                                                                                                  SHA256

                                                                                                  0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                                                                                                  SHA512

                                                                                                  9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                                                                                                • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                                                                  Filesize

                                                                                                  695KB

                                                                                                  MD5

                                                                                                  195ffb7167db3219b217c4fd439eedd6

                                                                                                  SHA1

                                                                                                  1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                                  SHA256

                                                                                                  e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                                  SHA512

                                                                                                  56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                                                • C:\ProgramData\Solara\Solara.exe

                                                                                                  Filesize

                                                                                                  619KB

                                                                                                  MD5

                                                                                                  58bb5e04537c20181523500217c3dc9f

                                                                                                  SHA1

                                                                                                  523bb9edd9526ed6f9871a62b30ffdf97452edec

                                                                                                  SHA256

                                                                                                  c812eb8a1e5a798a64a4c1a535dcb50d02b77fa2504bcacd8e3462f1b5adcd3f

                                                                                                  SHA512

                                                                                                  f7218af1c9ea795615a7cdd198f80250cd871a694054fe68e31110c111018c26a8b80a4e23076d1940a74c6c05dec106f59519b6f02651fa78f84d9e6d370c05

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  6bbb18bb210b0af189f5d76a65f7ad80

                                                                                                  SHA1

                                                                                                  87b804075e78af64293611a637504273fadfe718

                                                                                                  SHA256

                                                                                                  01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                                                                  SHA512

                                                                                                  4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\CertificateRevocation\6498.2024.12.2\crl-set

                                                                                                  Filesize

                                                                                                  21KB

                                                                                                  MD5

                                                                                                  846feb52bd6829102a780ec0da74ab04

                                                                                                  SHA1

                                                                                                  dd98409b49f0cd1f9d0028962d7276860579fb54

                                                                                                  SHA256

                                                                                                  124b7eeba31f0e3d9b842a62f3441204beb13fade81da38b854aecba0e03a5b4

                                                                                                  SHA512

                                                                                                  c8759e675506ccc6aa9807798252c7e7c48a0ab31674609738617dc105cee38bce69d4d41d6b95e16731466880b386d35483cbeea6275773f7041ba6e305fae9

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  280B

                                                                                                  MD5

                                                                                                  eebefa567cd07eba8dde09666c6f1e0b

                                                                                                  SHA1

                                                                                                  b53ebcdc436fd8c656a7921e6dc09138ea1d04f1

                                                                                                  SHA256

                                                                                                  0308e561785a9ab5f964df905dd9c2e16f8b1a7cce3d09299a4a425f0fce0c62

                                                                                                  SHA512

                                                                                                  73d772db579c4fa86ccd133fb3e51ce1da6467ebcede6b3765713ce576eaf7e2070df56f8ee9e2d694eab74a7b5ed2c2e273c16421a2bb7be1ad2075c2341976

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  280B

                                                                                                  MD5

                                                                                                  8acd993cd31d53a9132e153bbce6c556

                                                                                                  SHA1

                                                                                                  8edfcea1962037031cd6799f4b1f934dd2b10e67

                                                                                                  SHA256

                                                                                                  6e1e1f00b0432c18a20ba3bfeeea89d79baa7c0cc57e173d4367517b268049e2

                                                                                                  SHA512

                                                                                                  7071d207a9e42d83455350ca6c6ebbba60d41e23ab92925eae2fb625e8d633b7594e23069f0c65f0bad7339108bb007882bcc14bb113d217b8b699c82012a144

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

                                                                                                  Filesize

                                                                                                  20B

                                                                                                  MD5

                                                                                                  9e4e94633b73f4a7680240a0ffd6cd2c

                                                                                                  SHA1

                                                                                                  e68e02453ce22736169a56fdb59043d33668368f

                                                                                                  SHA256

                                                                                                  41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                                                                  SHA512

                                                                                                  193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  cf89d16bb9107c631daabf0c0ee58efb

                                                                                                  SHA1

                                                                                                  3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                  SHA256

                                                                                                  d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                  SHA512

                                                                                                  8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

                                                                                                  Filesize

                                                                                                  264KB

                                                                                                  MD5

                                                                                                  d0d388f3865d0523e451d6ba0be34cc4

                                                                                                  SHA1

                                                                                                  8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                  SHA256

                                                                                                  902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                  SHA512

                                                                                                  376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  0962291d6d367570bee5454721c17e11

                                                                                                  SHA1

                                                                                                  59d10a893ef321a706a9255176761366115bedcb

                                                                                                  SHA256

                                                                                                  ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                  SHA512

                                                                                                  f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  41876349cb12d6db992f1309f22df3f0

                                                                                                  SHA1

                                                                                                  5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                  SHA256

                                                                                                  e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                  SHA512

                                                                                                  e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  af29d51ba5b2e23640d9723b8a74d694

                                                                                                  SHA1

                                                                                                  4a17dcfb53cba561b75cf4a85f1fc19960ca7486

                                                                                                  SHA256

                                                                                                  81e250897d32075393bb04a4226f52c7e53880f8c6c6beb5c5bcf507bc805ae5

                                                                                                  SHA512

                                                                                                  2696581afbaff0f190a7f57019558c60fc11be2372f34a58b5c189879b294892777b78e807965bf35034d7e2cd7027c910fda8e665941526b349bdc5bdcba0cb

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe59bdf7.TMP

                                                                                                  Filesize

                                                                                                  59B

                                                                                                  MD5

                                                                                                  2800881c775077e1c4b6e06bf4676de4

                                                                                                  SHA1

                                                                                                  2873631068c8b3b9495638c865915be822442c8b

                                                                                                  SHA256

                                                                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                  SHA512

                                                                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                                  Filesize

                                                                                                  2B

                                                                                                  MD5

                                                                                                  d751713988987e9331980363e24189ce

                                                                                                  SHA1

                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                  SHA256

                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                  SHA512

                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  96d7d5f45fb0b73cf079ef5117e89114

                                                                                                  SHA1

                                                                                                  b629222c1288482319e2a54acf7291934768f351

                                                                                                  SHA256

                                                                                                  dee5583091942abdef6f81eb09bbf876523471866802c1aa2db41c6538828771

                                                                                                  SHA512

                                                                                                  a62ea57a75c5808d669c3f104af20be800fd2c892c3c52c36b8c884668a5f23c6cf8e25936c5f922682f6646d71e5cde5b7cc67d06a5e6204bf18da9eaf3dfbb

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe594721.TMP

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  3dc77dd3cc9a8ef72856d928012cb647

                                                                                                  SHA1

                                                                                                  64387630d530eb933c02f2d3020aefd4e880b130

                                                                                                  SHA256

                                                                                                  27505a35e9b992bcc9c8906769fbb14ab72d2c8c99ce327c228c64046e47f3cd

                                                                                                  SHA512

                                                                                                  459cec04b00edcb444f4de72afcfa1ca4052e8c10695ab6b598a6893b2b2c525943cc46e6bcf65a3a896ab678d7e4cfc18f3c76eb0b51f979a6b4a3f13d902a7

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Site Characteristics Database\MANIFEST-000001

                                                                                                  Filesize

                                                                                                  41B

                                                                                                  MD5

                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                  SHA1

                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                  SHA256

                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                  SHA512

                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  a8b583529280907715eba891de3f66d9

                                                                                                  SHA1

                                                                                                  d3cc6e4619506beeb603de94fdeaffd7fb877af5

                                                                                                  SHA256

                                                                                                  64f756e007057a658843d3e595fde4a2fafd0a54b6a87cd806df32d1f61b25c1

                                                                                                  SHA512

                                                                                                  be1bab13d586fcfdd573ee41ce0ef2c502f2224294aa9c075c0c35ddab10a3fc21502e81d34977abe1a655806c8e29643c3b2d22082bd92aabc18eb2e137a821

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  75514edde4e123c57317db95e14cbdba

                                                                                                  SHA1

                                                                                                  0d92fdf8147eff9a076ebb1da3b6879e8124339e

                                                                                                  SHA256

                                                                                                  19220d15e0035755617e21b078896b1bab352bc69839a51e5d917453a6e5c431

                                                                                                  SHA512

                                                                                                  5862662d72765982c0f2012c13733e1632466c3812458da6883fbb4ab5a30f4a823ee3446c00afb40960df4e9394a755a82bf305a3c026768984b73d2f2f2a06

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  35626a44ed2d5f8ee1e613f4c7039448

                                                                                                  SHA1

                                                                                                  6a33200946c5abe09e79ccd7cb2b1eaa766b9c5d

                                                                                                  SHA256

                                                                                                  ecb61f268060e44cf4b0ea78ecc210e81a8b1f16c945767fe96bf4111bc13f6d

                                                                                                  SHA512

                                                                                                  41e531b628323ec57338dc85aac646d88692a0a79f33ceb44db57c1605a82ef5814a49abf65da94bc8acaa37136dc17fa6057ea77dd6ff9f810edbfa711bc19a

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                                  Filesize

                                                                                                  16KB

                                                                                                  MD5

                                                                                                  6b0576fa308f19b476cffa04ad04cd2f

                                                                                                  SHA1

                                                                                                  b172a5fc3397541463547fa56d60ff466aa497cc

                                                                                                  SHA256

                                                                                                  bf90d15c86f69ffe7ae5eaa5e7014459ca25083041e6d751c15c4a52d2f99a56

                                                                                                  SHA512

                                                                                                  6fc4d98d2f1667aaf365f9ccf1ead4fdce5e7513b711c88a0d2920d8a4531d54385e78e4dac360d04fc4242950753fba0e8a0367addcb50e39966feeec04db20

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe58a8be.TMP

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  e164341d7b297739410f897e8b3c5d19

                                                                                                  SHA1

                                                                                                  11bf355f37eaabf629e68f9b2c1bad12e0ca33e6

                                                                                                  SHA256

                                                                                                  0f23c23bb258a6e6390877a9e75d1a432a5c62f62e77ce3de66c512147f167fc

                                                                                                  SHA512

                                                                                                  90f2c4d2cc212a87f01a4befdbba9cbb2e1c4a761f00ad88655b05a47ae4da78b972f4f5c054e1083c90e039acf015c300b178e5b6fd08d2dcb6163545246e49

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\21.0.0.0\crs.pb

                                                                                                  Filesize

                                                                                                  289KB

                                                                                                  MD5

                                                                                                  24a3775317d74ceea8fba6f0cfbce562

                                                                                                  SHA1

                                                                                                  fed5009eb51938d0894a9bb7aee8a97873d9b6f3

                                                                                                  SHA256

                                                                                                  192b206ad6f649f6c8767f6a3b11d9c5354710602bf0aeb4157eea08d7461ef7

                                                                                                  SHA512

                                                                                                  245951359283bff026aad50f7768a9aa59c1926ca7aa441c8f6a3715be34925332eeef4115a442a7841429400105d59d13937ee3aa9b80e83f1982893aefaa8e

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\21.0.0.0\ct_config.pb

                                                                                                  Filesize

                                                                                                  10KB

                                                                                                  MD5

                                                                                                  09b6469de61db3473bdfe04951f08529

                                                                                                  SHA1

                                                                                                  d64b455ae9c65d8d8629a128a9f3505ef3df3555

                                                                                                  SHA256

                                                                                                  1c435f4448dcf1784637fa9470546d12d7db2420a11cf8b5d6343439dd401c60

                                                                                                  SHA512

                                                                                                  049d3c0e05aa3ab1d4d51cc5bd72603f47aa33141bf771cb86baedc19b8973911445ce74256ff1118483175cf4a104262a22ae9431a6366cbd1f7d28553fcbb0

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\PKIMetadata\21.0.0.0\kp_pinslist.pb

                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  2d8bcb7c4b2dc669429bd40f7048f62a

                                                                                                  SHA1

                                                                                                  43a332c99105dcfb67893ea167879c3ce6bac8db

                                                                                                  SHA256

                                                                                                  7a0866cdd7bd21b8b08d166edb3f6adf8c859b47988b9b3ba3f0eaafabe10ff2

                                                                                                  SHA512

                                                                                                  15d3c7c6df2c3c75daf7ea9165687c5a6f8acac3dfe83573e20aa1bd425dde8fc659fc2c1b050b3e8ddb28358a96b9e0c083e61fa5d63ae34fa4b0bb63db8a76

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  d7c9c6d2e1d9ae242d68a8316f41198c

                                                                                                  SHA1

                                                                                                  8d2ddccc88a10468e5bffad1bd377be82d053357

                                                                                                  SHA256

                                                                                                  f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547

                                                                                                  SHA512

                                                                                                  7fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE

                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  aad9405766b20014ab3beb08b99536de

                                                                                                  SHA1

                                                                                                  486a379bdfeecdc99ed3f4617f35ae65babe9d47

                                                                                                  SHA256

                                                                                                  ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d

                                                                                                  SHA512

                                                                                                  bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852

                                                                                                • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\TrustTokenKeyCommitments\2024.12.14.1\keys.json

                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  b4434830c4bd318dba6bd8cc29c9f023

                                                                                                  SHA1

                                                                                                  a0f238822610c70cdf22fe08c8c4bc185cbec61e

                                                                                                  SHA256

                                                                                                  272e290d97184d1ac0f4e4799893cb503fba8ed6c8c503767e70458cbda32070

                                                                                                  SHA512

                                                                                                  f2549945965757488ecd07e46249e426525c8fe771f9939f009819183ab909d1e79cbb3aeca4f937e799556b83e891bbb0858b60f31ec7e8d2d8fbb4cb00b335

                                                                                                • C:\ProgramData\Solara\SolaraV3.dll

                                                                                                  Filesize

                                                                                                  7.2MB

                                                                                                  MD5

                                                                                                  e125b58522acceb255801920919f784a

                                                                                                  SHA1

                                                                                                  660760da1b9ce08282c72836c187da5729d5cd73

                                                                                                  SHA256

                                                                                                  4509cefb71068752d88160f69dd65780e1b5928f192c7bfb1ad4ec2e790856d7

                                                                                                  SHA512

                                                                                                  653f59b2d86fa40e3445ff44654868d9738ec7383d3ab04a33a05220535085d92dc6a9554f937f99985b5553b8749b83ad28d57473af3384d0a1b4706252b5cd

                                                                                                • C:\ProgramData\Solara\WebView2Loader.dll

                                                                                                  Filesize

                                                                                                  133KB

                                                                                                  MD5

                                                                                                  a0bd0d1a66e7c7f1d97aedecdafb933f

                                                                                                  SHA1

                                                                                                  dd109ac34beb8289030e4ec0a026297b793f64a3

                                                                                                  SHA256

                                                                                                  79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                                                                  SHA512

                                                                                                  2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                                                                • C:\ProgramData\Solara\Wpf.Ui.dll

                                                                                                  Filesize

                                                                                                  5.2MB

                                                                                                  MD5

                                                                                                  aead90ab96e2853f59be27c4ec1e4853

                                                                                                  SHA1

                                                                                                  43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                                  SHA256

                                                                                                  46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                                  SHA512

                                                                                                  f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  3311a2e01e7e24dba4d8c8708e7dcf79

                                                                                                  SHA1

                                                                                                  c946b74b4ec406d294ae27c44bc9271682eb7325

                                                                                                  SHA256

                                                                                                  bcd13e4489dab8dae8eaf9ff625dde07fac3adc5122e0e29a56f153f8042f487

                                                                                                  SHA512

                                                                                                  967b425a03eaece19a8f90414183ec02a9362ce1c962b2a0faf6079e986f21f560ebe86b3674d2ec96f207bd21e050a5de45b9b7a6e57da6a2b1b47584af05d3

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  4628ce823b680e8bd4c0f6e8a7e4f594

                                                                                                  SHA1

                                                                                                  732b8562e98ecd61d7fa6b65c96f693ad11bddce

                                                                                                  SHA256

                                                                                                  7d0e4d992d4de273ea0382d74f0866e797f82190bc3ea9e1da6db8b4c787a6c8

                                                                                                  SHA512

                                                                                                  23b524b9bf613cc80e7c1fa88fb34b84f8685f05f6166d38f8f0db2293df38aafd66f53d49b25cfc1e6e9ddcb5db32a4091aeb66469643071821cd70377dd715

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                  Filesize

                                                                                                  20KB

                                                                                                  MD5

                                                                                                  d683de08b588c2b6f686284c29a3fbc2

                                                                                                  SHA1

                                                                                                  04f9ce99a90e252a433779d38f89d354434b38ba

                                                                                                  SHA256

                                                                                                  2039f59dd9651c2b361d1c166d91f2a2a3c9e724b21f4fc64b99206a111f878f

                                                                                                  SHA512

                                                                                                  5d4ef49285fb74ccab9817d0127a91aaf1aa3e1975551295f5b604b06b7d0cf9d49a20bbef5fc65adb0edf00ff7d7cdb6594a235e1300768986d2dec99cd0ab5

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  1008B

                                                                                                  MD5

                                                                                                  a6cca968aa08611828fcba61b5ae62e1

                                                                                                  SHA1

                                                                                                  150322e7d9cabf8c6cad6e05481c54f2a2ab9ade

                                                                                                  SHA256

                                                                                                  888f5397d0767cbfd56c644806494eef09c1a8dd9ed1fdffe678fdc3960edc7a

                                                                                                  SHA512

                                                                                                  f6baadda5ede03d5f5e6931a210ccfabf07da5f308a2b1257fd269c3fa4ea9661ae850a60a85c9d18533485056dbc56dc52c8b2e4b3923d5b1cb6d78fa3b8394

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  de4e4881ab837b8e9bfe398ef82d4a4d

                                                                                                  SHA1

                                                                                                  d22f6212f3a19d1368ba746f7078d6c3d3f26f35

                                                                                                  SHA256

                                                                                                  0979f705b5af270ebfc420c6ec71940017a293d47925a67833fad156b5455ae0

                                                                                                  SHA512

                                                                                                  64c2f06c627c741d64ba1f708b7bdf068befe52338258a45f50bcddd65d893b9925cf25aa095c5b4d43becc248dc0729a16672936e81860580abc1231b25bc45

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  c591e5e410bf663a24a59de3146a934b

                                                                                                  SHA1

                                                                                                  382632ba12a220f3add2b16773c669789c185285

                                                                                                  SHA256

                                                                                                  9c0d95445a3cbdfc1a11137c4bd27df5443d53a45eab9b76ab6b9caebab6e71e

                                                                                                  SHA512

                                                                                                  f8e65609943ee8d83761806cf0dc3daa6ae343a7368dbc5d82577e4d1caa9c5ccb4de35529361ea45d619000ef71921484cc647e949a768d1324b5cf08aa4e0d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  891eca1c99c573e649134b1816742c71

                                                                                                  SHA1

                                                                                                  43ebbe1ad95997b5555c4fe335ec15ca119e3a82

                                                                                                  SHA256

                                                                                                  aebc9dd709f88b87ee745717df3383edaebdec66195906213879af903c319a65

                                                                                                  SHA512

                                                                                                  9d24b0013f790d90c602a59baec2ea003b22757571446313af3189baaada58cc3683d885c347507f918b546e98ddbf10de755d2f29895335f6b4fbec3a9617b5

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                  Filesize

                                                                                                  72B

                                                                                                  MD5

                                                                                                  e4b169c229f4c9f16df5b9dfb4dea7e2

                                                                                                  SHA1

                                                                                                  e47497671c6a249601cab69e3b1613cb58203058

                                                                                                  SHA256

                                                                                                  d0ed7eec6c2df361256b15a9f49f8d75b2e63f660af0226dc08b3362d36ab65e

                                                                                                  SHA512

                                                                                                  43fdedd8fc39a4254153db6e0b328d3e931a1b79daa0ccd964701050701925afd90fcf140cb5679100b80dc52ae83c2ae7ed5f6e47738c5d94978424d909f52b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe582b80.TMP

                                                                                                  Filesize

                                                                                                  48B

                                                                                                  MD5

                                                                                                  fe1db0def0bbb43ac41da07493652223

                                                                                                  SHA1

                                                                                                  5133896c43913a84d31b09fd3c09a198f7f84b32

                                                                                                  SHA256

                                                                                                  2403eed9b59e5a50d4686dacae8d2949776ad0f0ed0de7d3e8c57347817a1f5d

                                                                                                  SHA512

                                                                                                  422fda68b4ea585ed4836821832bc87f38d1a361eca6a81078ec4d3ff93220ecbd19c6ce71bb99b60cc87999af14c40a32845e5846d1e4d6077b78803c0f8306

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                  SHA1

                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                  SHA256

                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                  SHA512

                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                  SHA1

                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                  SHA256

                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                  SHA512

                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ffaabf23-5538-4653-bd2d-741b10cc5d82.tmp

                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  832c4fca5ae719bef1b2d3877d84cdc3

                                                                                                  SHA1

                                                                                                  3ede2667a480d7481f75b71c597efa9d32347a9a

                                                                                                  SHA256

                                                                                                  d36412dac20377278f62e1e505c0912fdfeecaadb18d539d087adc31fabe7d4a

                                                                                                  SHA512

                                                                                                  df0959fe1a6249603581cb85a99bf2ba9e3f6e5def2e546db797d7c93aeea0d2328757f1a9e41d6bdfba1afe89256d9d23e3c9a08f69d7da69785683c04fea5a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  6872ec2971036f281bd21b746055d48d

                                                                                                  SHA1

                                                                                                  1f9233d0b1fdc860540bf39178f1384e45f3fe97

                                                                                                  SHA256

                                                                                                  e6c5e2212479f29f7d03e9f361291ee0e8dc04d8da13fceaaa2ce20131b92f52

                                                                                                  SHA512

                                                                                                  aae71f97f1f77f2274b00c0168cb1e9c5ef7af771a3e3eaa3ae2dd1392e649b59b4f7fd1f3d5ee5eec18cc7c3fbd23c3e3ac4b64c6869dea076be6a5534c6876

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  05cb86571b6e6f74be3557601df724b1

                                                                                                  SHA1

                                                                                                  efbed05d4f147f7840891c9cf4bbb17653c18da1

                                                                                                  SHA256

                                                                                                  637252c7af5b496f266a29f0222c1d6e728c0248468795f1ea523a2e00c19f2c

                                                                                                  SHA512

                                                                                                  64bb702d3094daf6aca6d395f970265d9d2dea81dac072c176af273fa491dfb10ea0400b879cea6eef0789caf68002e9b59dc427afea1d32c6f5ca90e7ff3ec1

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  38a3d7268dbc61aa91f7bd227b3e4951

                                                                                                  SHA1

                                                                                                  ed58c4b6df96d2dd63287e0396e1dbf08c6c16ef

                                                                                                  SHA256

                                                                                                  e72f9205a726353d6951d6921cc6b795d9e2127d7a85731c291a3ff1d1e55e4b

                                                                                                  SHA512

                                                                                                  65c0fe6d42e1eb7a0463f41a1aced48d71ea815110fd2bf6ec7d032ed6003f34b5734c07feeb427145a4c8787132d03a406a88ab4a988e52a9274a930ac36021

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                                                  SHA1

                                                                                                  9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                                                  SHA256

                                                                                                  0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                                                  SHA512

                                                                                                  5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                  Filesize

                                                                                                  22KB

                                                                                                  MD5

                                                                                                  0765e29095f71c9ab11eb801f2effbb9

                                                                                                  SHA1

                                                                                                  db4a274f61e01dfe0130f5960140619957da7698

                                                                                                  SHA256

                                                                                                  e813710b56e8252672b0328c5fd4a0c6a641038ef196c1e75447679b0c089346

                                                                                                  SHA512

                                                                                                  1ed35692bdfe4a0114696edc92e8a546ca84857877aaaa1b663862e8a0a54a32fa0bb4d0cc13eb5093ab019b359b0f2c67197b518fb77ec72ce1c5961a7209b1

                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                  Filesize

                                                                                                  22KB

                                                                                                  MD5

                                                                                                  ec31fd770653e6f245e2f0ebc2605b3d

                                                                                                  SHA1

                                                                                                  c7ba715d89fe155d540bb20f45b18c4ecb9ca8f0

                                                                                                  SHA256

                                                                                                  541d1a9646de097c954955c56944c78836beb860489638e179fc574a1c06e6aa

                                                                                                  SHA512

                                                                                                  8fe024ea35005a1df84ae1963903d555b4b13ad96439f706bba8bfdb5ddaf23f7e3da1b96e565be1402a58bd83ea4f80deafd7076ba5ef92e3923a59a6ffcc71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1nowqxwh.k1y.ps1

                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\Downloads\BootstrapperNew.exe:Zone.Identifier

                                                                                                  Filesize

                                                                                                  26B

                                                                                                  MD5

                                                                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                  SHA1

                                                                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                  SHA256

                                                                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                  SHA512

                                                                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 752794.crdownload

                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  e398a0557b44366c849b85fbe26a63e1

                                                                                                  SHA1

                                                                                                  d20b6b46fc572a435e4e5eb7f5dbd3e601725bac

                                                                                                  SHA256

                                                                                                  63466a7b4c4ca557cbb2e8b57c125db52fffb234fdbfa38f31eb61b040411e7d

                                                                                                  SHA512

                                                                                                  a4c0a608ea1f4a33bd39a5536dc4b2105598e3fa4a9ff9033b2279f885a7251684761e1f4ac7b1ba5226de2b0ca777fdc971f0a7f22e65f66f0a3b9c601291d1

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1271255462\manifest.json

                                                                                                  Filesize

                                                                                                  80B

                                                                                                  MD5

                                                                                                  9e72659142381870c3c7dfe447d0e58e

                                                                                                  SHA1

                                                                                                  ba27ed169d5af065dabde081179476beb7e11de2

                                                                                                  SHA256

                                                                                                  72bab493c5583527591dd6599b3c902bade214399309b0d610907e33275b8dc2

                                                                                                  SHA512

                                                                                                  b887eb30c09fa3c87945b83d8dbddceee286011a1582c10b5b3cc7a4731b7fa7cb3689cb61bfead385c95902cab397d0aa26bc26086d17ce414a4f40f0e16a01

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1374915571\manifest.json

                                                                                                  Filesize

                                                                                                  114B

                                                                                                  MD5

                                                                                                  e6cd92ad3b3ab9cb3d325f3c4b7559aa

                                                                                                  SHA1

                                                                                                  0704d57b52cf55674524a5278ed4f7ba1e19ca0c

                                                                                                  SHA256

                                                                                                  63dfb8d99ce83b3ca282eb697dc76b17b4a48e4065fc7efafb77724739074a9d

                                                                                                  SHA512

                                                                                                  172d5dc107757bb591b9a8ed7f2b48f22b5184d6537572d375801113e294febfbe39077c408e3a04c44e6072427cbe443c6614d205a5a4aa290101722e18f5e8

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1849124445\hyph-as.hyb

                                                                                                  Filesize

                                                                                                  703B

                                                                                                  MD5

                                                                                                  8961fdd3db036dd43002659a4e4a7365

                                                                                                  SHA1

                                                                                                  7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                                                                                                  SHA256

                                                                                                  c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                                                                                                  SHA512

                                                                                                  531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1849124445\hyph-hi.hyb

                                                                                                  Filesize

                                                                                                  687B

                                                                                                  MD5

                                                                                                  0807cf29fc4c5d7d87c1689eb2e0baaa

                                                                                                  SHA1

                                                                                                  d0914fb069469d47a36d339ca70164253fccf022

                                                                                                  SHA256

                                                                                                  f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                                                                                                  SHA512

                                                                                                  5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1849124445\hyph-nb.hyb

                                                                                                  Filesize

                                                                                                  141KB

                                                                                                  MD5

                                                                                                  677edd1a17d50f0bd11783f58725d0e7

                                                                                                  SHA1

                                                                                                  98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                                                                                                  SHA256

                                                                                                  c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                                                                                                  SHA512

                                                                                                  c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1849124445\manifest.json

                                                                                                  Filesize

                                                                                                  82B

                                                                                                  MD5

                                                                                                  2617c38bed67a4190fc499142b6f2867

                                                                                                  SHA1

                                                                                                  a37f0251cd6be0a6983d9a04193b773f86d31da1

                                                                                                  SHA256

                                                                                                  d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665

                                                                                                  SHA512

                                                                                                  b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_1944821216\manifest.json

                                                                                                  Filesize

                                                                                                  43B

                                                                                                  MD5

                                                                                                  af3a9104ca46f35bb5f6123d89c25966

                                                                                                  SHA1

                                                                                                  1ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8

                                                                                                  SHA256

                                                                                                  81bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea

                                                                                                  SHA512

                                                                                                  6a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_469165467\manifest.fingerprint

                                                                                                  Filesize

                                                                                                  66B

                                                                                                  MD5

                                                                                                  0c9218609241dbaa26eba66d5aaf08ab

                                                                                                  SHA1

                                                                                                  31f1437c07241e5f075268212c11a566ceb514ec

                                                                                                  SHA256

                                                                                                  52493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b

                                                                                                  SHA512

                                                                                                  5d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_469165467\manifest.json

                                                                                                  Filesize

                                                                                                  134B

                                                                                                  MD5

                                                                                                  58d3ca1189df439d0538a75912496bcf

                                                                                                  SHA1

                                                                                                  99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                                                                  SHA256

                                                                                                  a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                                                                  SHA512

                                                                                                  afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_62853445\manifest.json

                                                                                                  Filesize

                                                                                                  116B

                                                                                                  MD5

                                                                                                  2188c7ec4e86e29013803d6b85b0d5bb

                                                                                                  SHA1

                                                                                                  5a9b4a91c63e0013f661dfc472edb01385d0e3ce

                                                                                                  SHA256

                                                                                                  ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62

                                                                                                  SHA512

                                                                                                  37c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_678198795\manifest.json

                                                                                                  Filesize

                                                                                                  102B

                                                                                                  MD5

                                                                                                  2c2e90b63e0f7e54ffc271312a3d4490

                                                                                                  SHA1

                                                                                                  4eb9d97e1efc368420691acb2e6df1c61c75f7e4

                                                                                                  SHA256

                                                                                                  72dbb7d6b647b664ef64b6a14771c2549c979b9c57712f3f712966edb02d7b2e

                                                                                                  SHA512

                                                                                                  9ec9e8a34cc56a694ac845a4344600b479d11347ec5279d955ab4cf55590440f3491e0a1b635ddb9db821630885e5fd63c269fc2a5d1abd0a0d0062ae21dea8b

                                                                                                • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3976_942760050\manifest.json

                                                                                                  Filesize

                                                                                                  76B

                                                                                                  MD5

                                                                                                  ba25fcf816a017558d3434583e9746b8

                                                                                                  SHA1

                                                                                                  be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                                  SHA256

                                                                                                  0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                                  SHA512

                                                                                                  3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                                                • memory/1524-649-0x00007FF9FE320000-0x00007FF9FE321000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2448-366-0x0000024E0EEC0000-0x0000024E0EEDE000-memory.dmp

                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/2448-365-0x0000024E0EE30000-0x0000024E0EEBA000-memory.dmp

                                                                                                  Filesize

                                                                                                  552KB

                                                                                                • memory/2448-340-0x0000024E34A90000-0x0000024E34AA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/2448-341-0x0000024E51240000-0x0000024E51248000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/2448-401-0x0000024E7FFD0000-0x0000024E7FFE2000-memory.dmp

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/2448-399-0x0000024E7FF70000-0x0000024E7FF7A000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/2448-398-0x0000024E18970000-0x0000024E1898E000-memory.dmp

                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/2448-396-0x0000024E18BE0000-0x0000024E18C92000-memory.dmp

                                                                                                  Filesize

                                                                                                  712KB

                                                                                                • memory/2448-342-0x0000024E518F0000-0x0000024E51928000-memory.dmp

                                                                                                  Filesize

                                                                                                  224KB

                                                                                                • memory/2448-339-0x0000024E328E0000-0x0000024E32BC2000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                • memory/2448-351-0x0000024E51A80000-0x0000024E51A88000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/2448-350-0x0000024E518B0000-0x0000024E518BA000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/2448-347-0x0000024E51A40000-0x0000024E51A48000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/2448-349-0x0000024E51A30000-0x0000024E51A3A000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/2448-348-0x0000024E51A50000-0x0000024E51A66000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2448-346-0x0000024E518C0000-0x0000024E518E6000-memory.dmp

                                                                                                  Filesize

                                                                                                  152KB

                                                                                                • memory/2448-343-0x0000024E51290000-0x0000024E5129E000-memory.dmp

                                                                                                  Filesize

                                                                                                  56KB

                                                                                                • memory/2448-345-0x0000024E512A0000-0x0000024E512AA000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/2448-344-0x0000024E51930000-0x0000024E51A30000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4204-533-0x00007FF9FE320000-0x00007FF9FE321000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4696-458-0x0000024CE9640000-0x0000024CE9B7C000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.2MB

                                                                                                • memory/4696-1406-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-822-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-841-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-771-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-768-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-871-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-872-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-749-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-748-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-747-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-709-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1151-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1421-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1420-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1419-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1418-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1417-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1416-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1415-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1414-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1413-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1412-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1175-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1176-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-505-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1190-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1200-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1201-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1202-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-477-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1221-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1231-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1232-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-475-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-476-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-474-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1309-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1319-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1320-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1321-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-468-0x0000024CE9530000-0x0000024CE95C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  576KB

                                                                                                • memory/4696-463-0x0000024CD0800000-0x0000024CD0810000-memory.dmp

                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/4696-1351-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1361-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1362-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1363-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1364-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-461-0x0000024CE9370000-0x0000024CE9422000-memory.dmp

                                                                                                  Filesize

                                                                                                  712KB

                                                                                                • memory/4696-459-0x0000024CE92B0000-0x0000024CE936A000-memory.dmp

                                                                                                  Filesize

                                                                                                  744KB

                                                                                                • memory/4696-456-0x0000024CCE9E0000-0x0000024CCEA80000-memory.dmp

                                                                                                  Filesize

                                                                                                  640KB

                                                                                                • memory/4696-1411-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1396-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-774-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1407-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1408-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1409-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4696-1410-0x0000000180000000-0x0000000181231000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.2MB

                                                                                                • memory/4912-384-0x000001D425480000-0x000001D4254A2000-memory.dmp

                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/5548-1161-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1160-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1162-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1163-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1164-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1159-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1158-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1153-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1154-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5548-1152-0x00000188025C0000-0x00000188025C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB