Analysis

  • max time kernel
    181s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 10:20

General

  • Target

    BootstrapperNew.exe

  • Size

    3.4MB

  • MD5

    07b2ed9af56f55a999156738b17848df

  • SHA1

    960e507c0ef860080b573c4e11a76328c8831d08

  • SHA256

    73427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597

  • SHA512

    3a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6

  • SSDEEP

    98304:HZXfHaFoQyDIvqkqXf0FglY1XOe97vLn:RaBqkSIglY1XOCnn

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 61 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • cURL User-Agent 8 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe
    "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Get-MpPreference | Select-Object -ExpandProperty ExclusionPath"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData\Solara'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4744
    • C:\ProgramData\Solara\Solara.exe
      "C:\ProgramData\Solara\Solara.exe" --bootstrapperPath "C:\Users\Admin\AppData\Local\Temp" --bootstrapperExe "C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=4804.2880.8024237013688540260
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffa4e18b078,0x7ffa4e18b084,0x7ffa4e18b090
          4⤵
            PID:4704
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1740,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=1736 /prefetch:2
            4⤵
              PID:4944
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2052,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3
              4⤵
                PID:3484
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2384,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=2392 /prefetch:8
                4⤵
                  PID:3216
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3628,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:1
                  4⤵
                    PID:4772
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=308,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:8
                    4⤵
                      PID:3076
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=756,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:8
                      4⤵
                        PID:1672
                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=4764,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=3816 /prefetch:8
                        4⤵
                          PID:2480
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4712,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:8
                          4⤵
                            PID:4712
                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=752,i,12069853701315574969,11936423464509771170,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:1
                            4⤵
                              PID:1092

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_1550504848\hyph-as.hyb

                        Filesize

                        703B

                        MD5

                        8961fdd3db036dd43002659a4e4a7365

                        SHA1

                        7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                        SHA256

                        c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                        SHA512

                        531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_1550504848\hyph-hi.hyb

                        Filesize

                        687B

                        MD5

                        0807cf29fc4c5d7d87c1689eb2e0baaa

                        SHA1

                        d0914fb069469d47a36d339ca70164253fccf022

                        SHA256

                        f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                        SHA512

                        5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_1550504848\hyph-nb.hyb

                        Filesize

                        141KB

                        MD5

                        677edd1a17d50f0bd11783f58725d0e7

                        SHA1

                        98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                        SHA256

                        c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                        SHA512

                        c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_1550504848\manifest.json

                        Filesize

                        82B

                        MD5

                        2617c38bed67a4190fc499142b6f2867

                        SHA1

                        a37f0251cd6be0a6983d9a04193b773f86d31da1

                        SHA256

                        d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665

                        SHA512

                        b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_490522475\manifest.fingerprint

                        Filesize

                        66B

                        MD5

                        496b05677135db1c74d82f948538c21c

                        SHA1

                        e736e675ca5195b5fc16e59fb7de582437fb9f9a

                        SHA256

                        df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7

                        SHA512

                        8bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c

                      • C:\Program Files\chrome_Unpacker_BeginUnzipping4844_490522475\manifest.json

                        Filesize

                        134B

                        MD5

                        049c307f30407da557545d34db8ced16

                        SHA1

                        f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                        SHA256

                        c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                        SHA512

                        14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                      • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

                        Filesize

                        557KB

                        MD5

                        b037ca44fd19b8eedb6d5b9de3e48469

                        SHA1

                        1f328389c62cf673b3de97e1869c139d2543494e

                        SHA256

                        11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

                        SHA512

                        fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

                      • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

                        Filesize

                        50KB

                        MD5

                        e107c88a6fc54cc3ceb4d85768374074

                        SHA1

                        a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

                        SHA256

                        8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

                        SHA512

                        b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

                      • C:\ProgramData\Solara\Monaco\combined.html

                        Filesize

                        14KB

                        MD5

                        2a0506c7902018d7374b0ec4090c53c0

                        SHA1

                        26c6094af2043e1e8460023ac6b778ba84463f30

                        SHA256

                        cad1e2eef6e20e88699fac5ef31d495890df118e58c86fc442ea6337aac7a75a

                        SHA512

                        4a9856512e7866b8623565886e5f3aebf15c824cb127e24be9afa2a5501a83fa95d209875a8777566bcac9973b38881e18caf6ad160c8d01366a508cafc2164b

                      • C:\ProgramData\Solara\Monaco\index.html

                        Filesize

                        14KB

                        MD5

                        610eb8cecd447fcf97c242720d32b6bd

                        SHA1

                        4b094388e0e5135e29c49ce42ff2aa099b7f2d43

                        SHA256

                        107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7

                        SHA512

                        cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331

                      • C:\ProgramData\Solara\Monaco\vs\basic-languages\lua\lua.js

                        Filesize

                        5KB

                        MD5

                        8706d861294e09a1f2f7e63d19e5fcb7

                        SHA1

                        fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                        SHA256

                        fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                        SHA512

                        1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                      • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.css

                        Filesize

                        171KB

                        MD5

                        6af9c0d237b31c1c91f7faa84b384bdf

                        SHA1

                        c349b06cad41c2997f5018a9b88baedd0ba1ea11

                        SHA256

                        fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0

                        SHA512

                        3bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff

                      • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.js

                        Filesize

                        2.0MB

                        MD5

                        9399a8eaa741d04b0ae6566a5ebb8106

                        SHA1

                        5646a9d35b773d784ad914417ed861c5cba45e31

                        SHA256

                        93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                        SHA512

                        d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                      • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.nls.js

                        Filesize

                        31KB

                        MD5

                        74dd2381ddbb5af80ce28aefed3068fc

                        SHA1

                        0996dc91842ab20387e08a46f3807a3f77958902

                        SHA256

                        fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                        SHA512

                        8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                      • C:\ProgramData\Solara\Monaco\vs\loader.js

                        Filesize

                        27KB

                        MD5

                        8a3086f6c6298f986bda09080dd003b1

                        SHA1

                        8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                        SHA256

                        0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                        SHA512

                        9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                      • C:\ProgramData\Solara\Newtonsoft.Json.dll

                        Filesize

                        695KB

                        MD5

                        195ffb7167db3219b217c4fd439eedd6

                        SHA1

                        1e76e6099570ede620b76ed47cf8d03a936d49f8

                        SHA256

                        e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                        SHA512

                        56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                      • C:\ProgramData\Solara\Solara.exe

                        Filesize

                        557KB

                        MD5

                        f0423f0db46a26f6882440086ac1dda7

                        SHA1

                        e1452d69d03ba12e4b30261eeaf7be249ad3ae5b

                        SHA256

                        445fdd57f58b973d5a583229b51d47da6dd99e510b44d96abb29932e994ba65a

                        SHA512

                        a31f82303c5798490483c654d3aa5c52d28ce91e82a556cffa1604a48712b05d5d4c7ae6bf438ee3689f902a284e775217500e09ce2d0539703ef980ed7a88c5

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json

                        Filesize

                        3KB

                        MD5

                        f9fd82b572ef4ce41a3d1075acc52d22

                        SHA1

                        fdded5eef95391be440cc15f84ded0480c0141e3

                        SHA256

                        5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                        SHA512

                        17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                        Filesize

                        280B

                        MD5

                        596dd5411913642c597ebfc62b30ecc5

                        SHA1

                        0fb419eee65b5e7cea4c64eab94fc2d7896d9df5

                        SHA256

                        82ac3c682e02d938fb1a1c432f1a64b73c40da91616512651cbff020a504d07c

                        SHA512

                        97ea50fb85e4036e41a4ac3f2b1b36338816ce9587d686f707e6f530ca3c32a330212f9fc9be55ee460921d781bcdf38411f5aabbeb5a8dfa61ea7aad68190e7

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                        Filesize

                        280B

                        MD5

                        5965e54dfa2e33827320bfde349e246f

                        SHA1

                        057c77f23891cd342beff54e74e4eb3f407f2c07

                        SHA256

                        084b4f1f758925ef50141a79b70ca49c77f1c8b33e8dd9fc8acd2d4a358d2481

                        SHA512

                        23aa968e0e434fd75f57024f8b8b10a69c8f8a74eb17cc790352911f33fd6d7e386c47acc4d8122d51517f8626380c8f2b18852f9a9f6a3650e39c14d62b178c

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

                        Filesize

                        20B

                        MD5

                        9e4e94633b73f4a7680240a0ffd6cd2c

                        SHA1

                        e68e02453ce22736169a56fdb59043d33668368f

                        SHA256

                        41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                        SHA512

                        193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                        Filesize

                        8KB

                        MD5

                        cf89d16bb9107c631daabf0c0ee58efb

                        SHA1

                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                        SHA256

                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                        SHA512

                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        d0d388f3865d0523e451d6ba0be34cc4

                        SHA1

                        8571c6a52aacc2747c048e3419e5657b74612995

                        SHA256

                        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                        SHA512

                        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                        Filesize

                        8KB

                        MD5

                        0962291d6d367570bee5454721c17e11

                        SHA1

                        59d10a893ef321a706a9255176761366115bedcb

                        SHA256

                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                        SHA512

                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                        Filesize

                        8KB

                        MD5

                        41876349cb12d6db992f1309f22df3f0

                        SHA1

                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                        SHA256

                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                        SHA512

                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                        Filesize

                        41B

                        MD5

                        5af87dfd673ba2115e2fcf5cfdb727ab

                        SHA1

                        d5b5bbf396dc291274584ef71f444f420b6056f1

                        SHA256

                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                        SHA512

                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State

                        Filesize

                        1KB

                        MD5

                        710d2037afaff820c02428ba021f66a9

                        SHA1

                        c089b66ee888b8542f78046e40d1c642c514bfc9

                        SHA256

                        d1417ec517aad34356520e3fd65ee98b43e679619caa05fd76b20955b0eeb6a2

                        SHA512

                        6852604c05c3e58d9257821daffd6a6208377228158e5ff57ff0bbf05c0191f9b6e8c8b9cfc048e5957f9cdba18961bb926addafdf4b9dff6d5097a78f3eeacb

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe5d1242.TMP

                        Filesize

                        59B

                        MD5

                        2800881c775077e1c4b6e06bf4676de4

                        SHA1

                        2873631068c8b3b9495638c865915be822442c8b

                        SHA256

                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                        SHA512

                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\TransportSecurity

                        Filesize

                        858B

                        MD5

                        fb7438b87c444ad8889348935e9396c0

                        SHA1

                        efc8bb7ce8d82d998e048607b73b0fcb25dcc6dd

                        SHA256

                        5bf54c8b01d8d82e9c896a74202e68aec220d8982ca9c4f9ad70fbb1c8a34004

                        SHA512

                        ab8b68c0095204fc01310824c5bd70201092c071af079d23e642c4128b195576c53420d6e446810a6d7155cc9142294801da29f1e52021af47b4d40a197c1d13

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\TransportSecurity~RFe5dfa9f.TMP

                        Filesize

                        858B

                        MD5

                        2e6525c7df71ebf8967ed77ef413defa

                        SHA1

                        1340d635454ad34149f7b5961c5e8e71b4d99381

                        SHA256

                        c9907f45f4b82a722284056b5a6cd5e8222bf8c1b4ab45a0e2bed220f3b20b1b

                        SHA512

                        fb82af337eb0a16a580f43be3eb45c7767c55fb0ef200f45c15bc252523567a21bc416f2f904bc03ddc49b46c4e75856e07b8359ecf6a92ca7bb21a88544bc1a

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        e9d03931b3bd11cc024301c85a8ba542

                        SHA1

                        2451a69e17866eac6ddaf1a1f710fd5419d44d2c

                        SHA256

                        424bc82d5ff2f72ae8ef5bcfec25dfce284809ce186cda2bfe2e6d878cda7a38

                        SHA512

                        2fc3271f572b267a03b3d1c81d229a3d4f295c98b06632f0853340da9b35a6e45b52dd801c31b362b343056f428897196850ccbfe04afe359bbecac78baab320

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        09baa802e6a42b20e0b5fe3fd0cb754a

                        SHA1

                        35930cb720fc57d5311becef3081695b4f648533

                        SHA256

                        1091bac9de7f9fba0a3ab91e02a8f0ae2b88f49e0016155e5280681ff33db946

                        SHA512

                        f32bc17d8e9bb51625855672f51c0966ceef37df79e6fb438276ab28f5faa339bc0051bed84150033f29c16b8a2751795f0650505611a39ad1dcb74c95c8b93b

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Preferences~RFe5c9b2e.TMP

                        Filesize

                        6KB

                        MD5

                        618b158fd641d0dd02711f9d3c374d75

                        SHA1

                        fb9866fc2e2e2e841d13f54b6e81b694d74b01fd

                        SHA256

                        ca31c1be1eb684200c321905fe6afa6c64b993275b6e9222933c6a7589dee200

                        SHA512

                        0e2e572e6584bbadc80ca15a5aac9cc5771dec281708e51a0c7af04f515c0de31d6f2d38c2d6359f06f593da48f8be1288efdaafb8befc0597bf24bb7f7a7414

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                        Filesize

                        2KB

                        MD5

                        f04a0d4935e870e8e5a081c90d3412ca

                        SHA1

                        f693fdca45b839966ddcd63b45e54cb595de4adc

                        SHA256

                        715eb0a076dc7d373f331ca92db719f45c71f926c9ce14faae9d1c1aa0443eb3

                        SHA512

                        f24c342a1731b9ee5f060cf6ade25bb9977c50c7fd944361aa01db871dc75b316aae14b4fc2c22a822235b94ba85d2f36455278c15fa5b92154139dce3ad31f7

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                        Filesize

                        3KB

                        MD5

                        f4decf55a2b97da3ce19e71efbd111d3

                        SHA1

                        081d00fcd7b54ccd73b991dfbaafa0ad784f1284

                        SHA256

                        72a87906711e65c018d009b71a2ef4fb0e7ff17cbc08b9252549bc5eeafde8f6

                        SHA512

                        32b31a3f2734220959966477785c9de1e731708973a7bb2355693a95483ded23dc504cffb2d98d1d1a41910e9f01b2bcfc9b2f0284da4ef6c5141da0a9ce38eb

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                        Filesize

                        16KB

                        MD5

                        7106f395dcd7f4d6a4dcb909dd756a25

                        SHA1

                        3cb81eea45aac025a67a556a74f64e68075eb838

                        SHA256

                        732c12a616bd1b72164db97c72b4b464e2b077883a048c438fa5f2b64369b47a

                        SHA512

                        4efbc63f41a9b148699fbdda9e2e700135a753828c75c128a7a3eed4f0ea4c9c46938a35af402b24a84af1c417996b7c7c200e8f70d311c98ea8d6b8732231ae

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                        Filesize

                        1KB

                        MD5

                        6be4c4dee89d38568ce1f3da87a5fefd

                        SHA1

                        56ab178c50b8d64033f3af577ad5e4343d9fa2fb

                        SHA256

                        84bf4104892a4edacf95b7496e4a6e770c29a85c15bd18b50dcec733450696e6

                        SHA512

                        9662aa0d68d30178a66127622fe72fffa872d0b2759f07feb631e1d4630c358bd19f275d7cd6dc690010ee044e96f18117b06e1a7fe92d95926b68e93506f60d

                      • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe5bfc4e.TMP

                        Filesize

                        1KB

                        MD5

                        484e60ddf0d46dc9e676eee7740a4a73

                        SHA1

                        cc74828d6cc04edf6de4a121ba6ee7ce7ea2bb7b

                        SHA256

                        cfbffab92c7ab228f0872b42b25d0be8984449e10cb8cf46a0c9e2ca4f5bf74e

                        SHA512

                        6c6b0132eda41a03157e1ee3e440dc1b873115d74ecfbc8a4df30bec30e85cb577f2c8dc993772255d04449b554cbdaba655f8670bc3a86689973aaed818ccf0

                      • C:\ProgramData\Solara\SolaraV3.dll

                        Filesize

                        6.4MB

                        MD5

                        45baef7b9e262771a83dc3803ed08a3d

                        SHA1

                        7824b77ca9780d50a1b05caf6fb285c75bb5e7ff

                        SHA256

                        8a9ad16062b7c657de55fc8de79f16d1ee5daa864003a5e7b825255b77375151

                        SHA512

                        6769e6918d763c519043823d927034292aecc9d547cfcb6a912a07916f0c86d0f25e7fabc7be806ab0ea9061943c92f248283b6a8972d10527abf407a42969f6

                      • C:\ProgramData\Solara\WebView2Loader.dll

                        Filesize

                        133KB

                        MD5

                        a0bd0d1a66e7c7f1d97aedecdafb933f

                        SHA1

                        dd109ac34beb8289030e4ec0a026297b793f64a3

                        SHA256

                        79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                        SHA512

                        2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                      • C:\ProgramData\Solara\Wpf.Ui.dll

                        Filesize

                        5.2MB

                        MD5

                        aead90ab96e2853f59be27c4ec1e4853

                        SHA1

                        43cdedde26488d3209e17efff9a51e1f944eb35f

                        SHA256

                        46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                        SHA512

                        f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        74dd0049bd5d21e75ac1c3b0c10097d0

                        SHA1

                        e794714d21e43a59d8b5e716e16a4e7487175f33

                        SHA256

                        1004fd2c6c615b7ff3142a351e240962e6998014e06e09a1c5e14cf1884b9f7c

                        SHA512

                        a62cb83fe8500bfb1c72651ca7153eb4237b3fb7f17a2e52aec41b85f2dfbd85bd290c36349c1df40dcab8814df8bd751a02181faa4e03fa4e2ccf9271e46f1d

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1d2gxnvw.uk4.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • memory/880-53-0x0000014F4CEF0000-0x0000014F4CF0E000-memory.dmp

                        Filesize

                        120KB

                      • memory/880-54-0x0000014F50C80000-0x0000014F50C8A000-memory.dmp

                        Filesize

                        40KB

                      • memory/880-1-0x0000014F30920000-0x0000014F30C90000-memory.dmp

                        Filesize

                        3.4MB

                      • memory/880-2-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-3-0x0000014F32920000-0x0000014F32930000-memory.dmp

                        Filesize

                        64KB

                      • memory/880-13-0x0000014F50760000-0x0000014F50776000-memory.dmp

                        Filesize

                        88KB

                      • memory/880-15-0x0000014F506C0000-0x0000014F506CA000-memory.dmp

                        Filesize

                        40KB

                      • memory/880-17-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-5-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-16-0x0000014F50C90000-0x0000014F50C98000-memory.dmp

                        Filesize

                        32KB

                      • memory/880-14-0x0000014F506D0000-0x0000014F506DA000-memory.dmp

                        Filesize

                        40KB

                      • memory/880-6-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-8-0x0000014F50660000-0x0000014F5066E000-memory.dmp

                        Filesize

                        56KB

                      • memory/880-7-0x0000014F506F0000-0x0000014F50728000-memory.dmp

                        Filesize

                        224KB

                      • memory/880-56-0x0000014F5D680000-0x0000014F5D692000-memory.dmp

                        Filesize

                        72KB

                      • memory/880-19-0x00007FFA59893000-0x00007FFA59895000-memory.dmp

                        Filesize

                        8KB

                      • memory/880-20-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-4-0x0000014F50670000-0x0000014F50678000-memory.dmp

                        Filesize

                        32KB

                      • memory/880-0-0x00007FFA59893000-0x00007FFA59895000-memory.dmp

                        Filesize

                        8KB

                      • memory/880-51-0x0000014F4CE40000-0x0000014F4CEF2000-memory.dmp

                        Filesize

                        712KB

                      • memory/880-11-0x0000014F50730000-0x0000014F50756000-memory.dmp

                        Filesize

                        152KB

                      • memory/880-9-0x0000014F50B80000-0x0000014F50C80000-memory.dmp

                        Filesize

                        1024KB

                      • memory/880-10-0x0000014F506B0000-0x0000014F506BA000-memory.dmp

                        Filesize

                        40KB

                      • memory/880-127-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-12-0x0000014F506E0000-0x0000014F506E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/880-21-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/880-22-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1672-458-0x0000028F82B20000-0x0000028F82B4B000-memory.dmp

                        Filesize

                        172KB

                      • memory/1672-453-0x0000028F82B50000-0x0000028F82B51000-memory.dmp

                        Filesize

                        4KB

                      • memory/2480-543-0x0000019ACF7B0000-0x0000019ACF7DB000-memory.dmp

                        Filesize

                        172KB

                      • memory/2480-480-0x0000019ACF7E0000-0x0000019ACF7E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3076-416-0x000002118A180000-0x000002118A181000-memory.dmp

                        Filesize

                        4KB

                      • memory/3076-419-0x000002118A150000-0x000002118A17B000-memory.dmp

                        Filesize

                        172KB

                      • memory/3216-182-0x00007FFA76ED0000-0x00007FFA76ED1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3216-183-0x00000237BC9F0000-0x00000237BC9F1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3216-333-0x00000237BC3D0000-0x00000237BC3FB000-memory.dmp

                        Filesize

                        172KB

                      • memory/3652-24-0x000002A06B4F0000-0x000002A06B512000-memory.dmp

                        Filesize

                        136KB

                      • memory/3652-31-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3652-23-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3652-25-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3652-38-0x00007FFA59890000-0x00007FFA5A351000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4712-767-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-762-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-761-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-766-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-760-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-772-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-771-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-770-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-769-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4712-768-0x0000014316980000-0x0000014316981000-memory.dmp

                        Filesize

                        4KB

                      • memory/4772-278-0x00007FFA76AB0000-0x00007FFA76AB1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4804-354-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-759-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-450-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-384-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-381-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-472-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-475-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-378-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-357-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-351-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-350-0x0000018157CE0000-0x0000018157CFE000-memory.dmp

                        Filesize

                        120KB

                      • memory/4804-349-0x0000018158940000-0x00000181589B6000-memory.dmp

                        Filesize

                        472KB

                      • memory/4804-123-0x0000018153DC0000-0x0000018153E50000-memory.dmp

                        Filesize

                        576KB

                      • memory/4804-437-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-327-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-111-0x0000018137670000-0x0000018137700000-memory.dmp

                        Filesize

                        576KB

                      • memory/4804-130-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-113-0x00000181537F0000-0x0000018153D2C000-memory.dmp

                        Filesize

                        5.2MB

                      • memory/4804-114-0x0000018153560000-0x000001815361A000-memory.dmp

                        Filesize

                        744KB

                      • memory/4804-140-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-116-0x0000018153620000-0x00000181536D2000-memory.dmp

                        Filesize

                        712KB

                      • memory/4804-118-0x00000181393D0000-0x00000181393E0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4804-133-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-132-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4804-131-0x0000000180000000-0x0000000181094000-memory.dmp

                        Filesize

                        16.6MB

                      • memory/4944-161-0x00007FFA76AB0000-0x00007FFA76AB1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4944-332-0x000001BA0C200000-0x000001BA0C315000-memory.dmp

                        Filesize

                        1.1MB