Analysis

  • max time kernel
    71s
  • max time network
    76s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28/03/2025, 21:19

General

  • Target

    https://getsolara.dev/download

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://getsolara.dev/download
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x254,0x7ffb1f3bf208,0x7ffb1f3bf214,0x7ffb1f3bf220
      2⤵
        PID:5388
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1964,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=1960 /prefetch:2
        2⤵
          PID:3380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2204,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:11
          2⤵
            PID:4436
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2432,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:13
            2⤵
              PID:4784
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3452,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:1
              2⤵
                PID:5080
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3468,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=3496 /prefetch:1
                2⤵
                  PID:5172
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4840,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=4872 /prefetch:1
                  2⤵
                    PID:3196
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5036,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:1
                    2⤵
                      PID:6040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4204,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=3612 /prefetch:1
                      2⤵
                        PID:3448
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3748,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5232 /prefetch:12
                        2⤵
                          PID:2968
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3688,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5240 /prefetch:14
                          2⤵
                          • Modifies registry class
                          PID:5264
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5432,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5420 /prefetch:14
                          2⤵
                            PID:980
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5440,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5376 /prefetch:14
                            2⤵
                              PID:784
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5948,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5964 /prefetch:14
                              2⤵
                                PID:2068
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6164,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:1
                                2⤵
                                  PID:4984
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=6180,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6204 /prefetch:1
                                  2⤵
                                    PID:3636
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4160,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6700 /prefetch:14
                                    2⤵
                                      PID:2596
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.exe
                                        cookie_exporter.exe --cookie-json=1140
                                        3⤵
                                          PID:732
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6740,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6768 /prefetch:14
                                        2⤵
                                          PID:3144
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6740,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6768 /prefetch:14
                                          2⤵
                                            PID:5308
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7124,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7132 /prefetch:14
                                            2⤵
                                              PID:3472
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7144,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7184 /prefetch:14
                                              2⤵
                                                PID:3576
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5152,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=4728 /prefetch:1
                                                2⤵
                                                  PID:6120
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=7172,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:1
                                                  2⤵
                                                    PID:2596
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=7240,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6832 /prefetch:1
                                                    2⤵
                                                      PID:568
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6096,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:14
                                                      2⤵
                                                        PID:3084
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=6500,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7536 /prefetch:1
                                                        2⤵
                                                          PID:5712
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3584,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7088 /prefetch:14
                                                          2⤵
                                                            PID:5188
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7876,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7072 /prefetch:14
                                                            2⤵
                                                              PID:1084
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6600,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7892 /prefetch:14
                                                              2⤵
                                                                PID:3944
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7484,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=7040 /prefetch:14
                                                                2⤵
                                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                • NTFS ADS
                                                                PID:1100
                                                              • C:\Users\Admin\Downloads\BootstrapperNew.exe
                                                                "C:\Users\Admin\Downloads\BootstrapperNew.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2736
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "powershell" -Command "Get-MpPreference | Select-Object -ExpandProperty ExclusionPath"
                                                                  3⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1880
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "powershell" -Command "Add-MpPreference -ExclusionPath 'C:\ProgramData\Solara'"
                                                                  3⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:804
                                                                • C:\ProgramData\Solara\Solara.exe
                                                                  "C:\ProgramData\Solara\Solara.exe" --bootstrapperPath "C:\Users\Admin\Downloads" --bootstrapperExe "C:\Users\Admin\Downloads\BootstrapperNew.exe"
                                                                  3⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5612
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=5612.3516.17338110253719188886
                                                                    4⤵
                                                                    • Drops file in Windows directory
                                                                    • Enumerates system info in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    PID:240
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x184,0x188,0x18c,0x160,0x194,0x7ffaec42b078,0x7ffaec42b084,0x7ffaec42b090
                                                                      5⤵
                                                                        PID:2596
                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1708,i,5960303590189911489,13155295761685647433,262144 --variations-seed-version --mojo-platform-channel-handle=1704 /prefetch:2
                                                                        5⤵
                                                                          PID:1472
                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=1876,i,5960303590189911489,13155295761685647433,262144 --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:11
                                                                          5⤵
                                                                            PID:1520
                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --always-read-main-dll --field-trial-handle=2292,i,5960303590189911489,13155295761685647433,262144 --variations-seed-version --mojo-platform-channel-handle=1660 /prefetch:13
                                                                            5⤵
                                                                              PID:2920
                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3548,i,5960303590189911489,13155295761685647433,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:1
                                                                              5⤵
                                                                                PID:1876
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5604,i,3802518620766919682,15306449098141482801,262144 --variations-seed-version --mojo-platform-channel-handle=5520 /prefetch:14
                                                                          2⤵
                                                                            PID:3460
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                          1⤵
                                                                            PID:3396
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                            1⤵
                                                                              PID:840
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                2⤵
                                                                                  PID:5384

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\ProgramData\Solara\Microsoft.Web.WebView2.Core.dll

                                                                                Filesize

                                                                                557KB

                                                                                MD5

                                                                                b037ca44fd19b8eedb6d5b9de3e48469

                                                                                SHA1

                                                                                1f328389c62cf673b3de97e1869c139d2543494e

                                                                                SHA256

                                                                                11e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197

                                                                                SHA512

                                                                                fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b

                                                                              • C:\ProgramData\Solara\Microsoft.Web.WebView2.Wpf.dll

                                                                                Filesize

                                                                                50KB

                                                                                MD5

                                                                                e107c88a6fc54cc3ceb4d85768374074

                                                                                SHA1

                                                                                a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6

                                                                                SHA256

                                                                                8f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8

                                                                                SHA512

                                                                                b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe

                                                                              • C:\ProgramData\Solara\Monaco\combined.html

                                                                                Filesize

                                                                                14KB

                                                                                MD5

                                                                                2a0506c7902018d7374b0ec4090c53c0

                                                                                SHA1

                                                                                26c6094af2043e1e8460023ac6b778ba84463f30

                                                                                SHA256

                                                                                cad1e2eef6e20e88699fac5ef31d495890df118e58c86fc442ea6337aac7a75a

                                                                                SHA512

                                                                                4a9856512e7866b8623565886e5f3aebf15c824cb127e24be9afa2a5501a83fa95d209875a8777566bcac9973b38881e18caf6ad160c8d01366a508cafc2164b

                                                                              • C:\ProgramData\Solara\Monaco\index.html

                                                                                Filesize

                                                                                14KB

                                                                                MD5

                                                                                610eb8cecd447fcf97c242720d32b6bd

                                                                                SHA1

                                                                                4b094388e0e5135e29c49ce42ff2aa099b7f2d43

                                                                                SHA256

                                                                                107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7

                                                                                SHA512

                                                                                cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331

                                                                              • C:\ProgramData\Solara\Monaco\vs\basic-languages\lua\lua.js

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                8706d861294e09a1f2f7e63d19e5fcb7

                                                                                SHA1

                                                                                fa5f4bdc6c2f1728f65c41fb5c539211a24b6f23

                                                                                SHA256

                                                                                fc2d6fb52a524a56cd8ac53bfe4bad733f246e76dc73cbec4c61be32d282ac42

                                                                                SHA512

                                                                                1f9297eb4392db612630f824069afdc9d49259aba6361fb0b87372123ada067bc27d10d0623dc1eb7494da55c82840c5521f6fef74c1ada3b0fd801755234f1f

                                                                              • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.css

                                                                                Filesize

                                                                                171KB

                                                                                MD5

                                                                                6af9c0d237b31c1c91f7faa84b384bdf

                                                                                SHA1

                                                                                c349b06cad41c2997f5018a9b88baedd0ba1ea11

                                                                                SHA256

                                                                                fb2cbf2ee64286bc010a6c6fe6a81c6c292c145a2f584d0240c674f56e3015b0

                                                                                SHA512

                                                                                3bda519fed1cfa5352f463d3f91194122cf6bf7c3c7ab6927c8ca3eea159d35deb39328576e7cbd982cfdf1f101b2a46c3165221501b36919dbde6f1e94bf5ff

                                                                              • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.js

                                                                                Filesize

                                                                                2.0MB

                                                                                MD5

                                                                                9399a8eaa741d04b0ae6566a5ebb8106

                                                                                SHA1

                                                                                5646a9d35b773d784ad914417ed861c5cba45e31

                                                                                SHA256

                                                                                93d28520c07fbca09e20886087f28797bb7bd0e6cf77400153aab5ae67e3ce18

                                                                                SHA512

                                                                                d37ef5a848e371f7db9616a4bf8b5347449abb3e244a5527396756791583cad455802450ceeb88dce39642c47aceaf2be6b95bede23b9ed68b5d4b7b9022b9c8

                                                                              • C:\ProgramData\Solara\Monaco\vs\editor\editor.main.nls.js

                                                                                Filesize

                                                                                31KB

                                                                                MD5

                                                                                74dd2381ddbb5af80ce28aefed3068fc

                                                                                SHA1

                                                                                0996dc91842ab20387e08a46f3807a3f77958902

                                                                                SHA256

                                                                                fdd9d64ce5284373d1541528d15e2aa8aa3a4adc11b51b3d71d3a3953f8bcc48

                                                                                SHA512

                                                                                8841e0823905cf3168f388a7aeaf5edd32d44902035ba2078202193354caf8cd74cb4cab920e455404575739f35e19ea5f3d88eab012c4ebefc0ccb1ed19a46e

                                                                              • C:\ProgramData\Solara\Monaco\vs\loader.js

                                                                                Filesize

                                                                                27KB

                                                                                MD5

                                                                                8a3086f6c6298f986bda09080dd003b1

                                                                                SHA1

                                                                                8c7d41c586bfa015fb5cc50a2fdc547711b57c3c

                                                                                SHA256

                                                                                0512d9ed3e5bb3daef94aa5c16a6c3e2ee26ffed9de00d1434ffe46a027b16b9

                                                                                SHA512

                                                                                9e586742f4e19938132e41145deec584a7b8c7e111b3c6e9254f8d11db632ebe4d66898458ed7bcfc0614d06e20eb33d5a6a8eb8b32d91110557255cf1dbf017

                                                                              • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                                                Filesize

                                                                                695KB

                                                                                MD5

                                                                                195ffb7167db3219b217c4fd439eedd6

                                                                                SHA1

                                                                                1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                                                SHA256

                                                                                e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                                                SHA512

                                                                                56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                                              • C:\ProgramData\Solara\Solara.exe

                                                                                Filesize

                                                                                557KB

                                                                                MD5

                                                                                f0423f0db46a26f6882440086ac1dda7

                                                                                SHA1

                                                                                e1452d69d03ba12e4b30261eeaf7be249ad3ae5b

                                                                                SHA256

                                                                                445fdd57f58b973d5a583229b51d47da6dd99e510b44d96abb29932e994ba65a

                                                                                SHA512

                                                                                a31f82303c5798490483c654d3aa5c52d28ce91e82a556cffa1604a48712b05d5d4c7ae6bf438ee3689f902a284e775217500e09ce2d0539703ef980ed7a88c5

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                40f871940e488d276cd2eac2f97830fd

                                                                                SHA1

                                                                                251cb2826574828345d0dd3c643e9ebd20e824c9

                                                                                SHA256

                                                                                1191940231da591a2ed463bf813520f472e9a962e527b7fbb65b658076448f82

                                                                                SHA512

                                                                                103886e5a0aebf01dd060b5259579674b3c69477473c7ec08de2eddbfda60d5286d63e8d0a9a5a9823b09fb54610758fefafba2ac8a899841ea5f954539d06ac

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                de47f3b864c561d030e2d76c63280326

                                                                                SHA1

                                                                                8774f662c6534f76d68fa5d15b05d066b8047ed6

                                                                                SHA256

                                                                                e7fbe8083900c5c593be9f60e366f232712098c6a849de493ba26baf8040cbad

                                                                                SHA512

                                                                                0b48ccf081192d52a0b0acaf02a54f46735bd440d2a63a58321616c4cc9d84561924cd871271fe583e3bd0bd5e139857c81da9b186cd60476e9f43f980d42d3a

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad\throttle_store.dat

                                                                                Filesize

                                                                                20B

                                                                                MD5

                                                                                9e4e94633b73f4a7680240a0ffd6cd2c

                                                                                SHA1

                                                                                e68e02453ce22736169a56fdb59043d33668368f

                                                                                SHA256

                                                                                41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                                                                SHA512

                                                                                193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                cf89d16bb9107c631daabf0c0ee58efb

                                                                                SHA1

                                                                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                SHA256

                                                                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                SHA512

                                                                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                d0d388f3865d0523e451d6ba0be34cc4

                                                                                SHA1

                                                                                8571c6a52aacc2747c048e3419e5657b74612995

                                                                                SHA256

                                                                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                SHA512

                                                                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                0962291d6d367570bee5454721c17e11

                                                                                SHA1

                                                                                59d10a893ef321a706a9255176761366115bedcb

                                                                                SHA256

                                                                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                SHA512

                                                                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                41876349cb12d6db992f1309f22df3f0

                                                                                SHA1

                                                                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                SHA256

                                                                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                SHA512

                                                                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Site Characteristics Database\MANIFEST-000001

                                                                                Filesize

                                                                                41B

                                                                                MD5

                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                SHA1

                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                SHA256

                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                SHA512

                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                cfa2e7da755b3a32f62f297b5d829a26

                                                                                SHA1

                                                                                cc34ae707878ab96f52020588011762980cd0950

                                                                                SHA256

                                                                                af5798dce89e703be9c89197bc90567472bd087e83adeaa4bb87303f5678c67f

                                                                                SHA512

                                                                                bec994ffc9b86aec53671d554602edd1ba7d3324f70d0fd2c1d8bed996971b3af689a4990c792fd2d66b9910b502585cabd4666167c77f1758488e23e01704b4

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                74326be74448c78b135a6bb63efb194c

                                                                                SHA1

                                                                                dd5e4ec31a93f853e8945018009816cd80422b26

                                                                                SHA256

                                                                                640e62bfcbbe272e4522aca15dbfb432ef8277ba607a1ac3e7401850e12f820b

                                                                                SHA512

                                                                                1b7c9183d38b7ad015b09927c55b37e44c6d0063f76fa0b094029ad188fd9e594241bc82e4388e657252092b6acc81c6ac074153902b2c683e66eb2057dc736f

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                0fdecc496d63ad634df6fb36629485f8

                                                                                SHA1

                                                                                50c3d5bcfbbf17300658f64bbf039f399f3793e3

                                                                                SHA256

                                                                                5484e18a822f034fd13679e06f014162dec7a322c06effe9d3fdf3e834c7f951

                                                                                SHA512

                                                                                f6c686d29bf1a7e9c47bec2b01ba3e0726408fc079dca5508505b79f7020fa7c1c301f6ee95d86e4c19166f4490dc417c9cb1307c448980690fff44218ec35a6

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State

                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                baa7dea7f2bd5831e571847bd838ebf8

                                                                                SHA1

                                                                                b09d64b456291ed3df9bf0b2584659fe5e0833c4

                                                                                SHA256

                                                                                8ce10c3516604a9d53cca910d5ebdcc33974150377e45cf2682db51778710bb1

                                                                                SHA512

                                                                                2c1dc8a069c2cba26c468fe3d0ad65a081049124ed397bf1f05bacd42ad39f0910a8f4fc61340b7c6492a811b55fa995e8e4b2b3d16343a92b590f597466b09c

                                                                              • C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Local State~RFe5856f5.TMP

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                cac024645e149b72919e0de6fa452691

                                                                                SHA1

                                                                                b1be4d52234962b9ff62feb324fba2ff426e59c4

                                                                                SHA256

                                                                                351791d22ca4d3f97d833c899704a6e3d9a846811725ade05c88eff2e09fa3d6

                                                                                SHA512

                                                                                0f70d9d9d81acda32b8811f1a35abaa0aec408622cc262e6fc8396fabec7efee31d6104f9335655917906d8f55629535a3613321e60c612af87943ee8c98d1cb

                                                                              • C:\ProgramData\Solara\SolaraV3.dll

                                                                                Filesize

                                                                                6.4MB

                                                                                MD5

                                                                                45baef7b9e262771a83dc3803ed08a3d

                                                                                SHA1

                                                                                7824b77ca9780d50a1b05caf6fb285c75bb5e7ff

                                                                                SHA256

                                                                                8a9ad16062b7c657de55fc8de79f16d1ee5daa864003a5e7b825255b77375151

                                                                                SHA512

                                                                                6769e6918d763c519043823d927034292aecc9d547cfcb6a912a07916f0c86d0f25e7fabc7be806ab0ea9061943c92f248283b6a8972d10527abf407a42969f6

                                                                              • C:\ProgramData\Solara\WebView2Loader.dll

                                                                                Filesize

                                                                                133KB

                                                                                MD5

                                                                                a0bd0d1a66e7c7f1d97aedecdafb933f

                                                                                SHA1

                                                                                dd109ac34beb8289030e4ec0a026297b793f64a3

                                                                                SHA256

                                                                                79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                                                                                SHA512

                                                                                2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                                                                              • C:\ProgramData\Solara\Wpf.Ui.dll

                                                                                Filesize

                                                                                5.2MB

                                                                                MD5

                                                                                aead90ab96e2853f59be27c4ec1e4853

                                                                                SHA1

                                                                                43cdedde26488d3209e17efff9a51e1f944eb35f

                                                                                SHA256

                                                                                46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                                                SHA512

                                                                                f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                627073ee3ca9676911bee35548eff2b8

                                                                                SHA1

                                                                                4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                SHA256

                                                                                85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                SHA512

                                                                                3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                623d0eb0c4a36135a270354557aae018

                                                                                SHA1

                                                                                864d2599207960d2aedba50ada4a3b1b2a5a8b87

                                                                                SHA256

                                                                                52b485675b621aa85ff48f5cef95a29f845616b63d9a683bb7503f324cee3d03

                                                                                SHA512

                                                                                685e69631c295fee7ddb6bedccb9ddab7ac0fd5d5476f5236ee22d7b8af871f9705be8f30ec71b0bfdeabc69927be677942bf8bfcfbdb7ed1151e7dfe80105ee

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                8805537235da6b31e01e23fb9eb4441e

                                                                                SHA1

                                                                                1b6a5f162ac8cb124152f11cc8550370f1235244

                                                                                SHA256

                                                                                86b7f640a7c3bc0d337bf4424fd6b3bdea95bd6e3eb7fc275047c1c2077ae438

                                                                                SHA512

                                                                                1b03ca3e4770c5258d8aaebef939e22ffaa0f6a549bda7c8ae639692720515af4a93a830ac0c329e8aee4f90a4ed83cf6f75eb5354060bfcab903d3526e567c6

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58269e.TMP

                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                3005403cc09ed73b37f2d0d387731fa0

                                                                                SHA1

                                                                                4d08e4bd63ba009518733a39c750349f17b6a4e8

                                                                                SHA256

                                                                                4fb4bdb9a5b3601a2ed3167e3a6c688ac20949501a3bc5bf10818dbb9594bee9

                                                                                SHA512

                                                                                7fb9f5c925088260cf10f1a2f49cb2aa14609b834df8a1c484823ff0084efdf3058642df5072d96acb11b3ceae99ccf6757c91526ac5a7e14457534573214ebe

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                SHA1

                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                SHA256

                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                SHA512

                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                Filesize

                                                                                107KB

                                                                                MD5

                                                                                40e2018187b61af5be8caf035fb72882

                                                                                SHA1

                                                                                72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                SHA256

                                                                                b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                SHA512

                                                                                a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                Filesize

                                                                                13KB

                                                                                MD5

                                                                                42831dead809c38ba074e8926d88d052

                                                                                SHA1

                                                                                48d0beb1e403ef1681f7ca8d6857885c3fea5fc1

                                                                                SHA256

                                                                                4156d47e8b15c4e9f694c07e7489581d96ca3cc7217d034e0914743d1f071ad8

                                                                                SHA512

                                                                                c502f46eb738970f20a5dab7509cdbf8d471f6a1d05928a3d14c76b2f595548cf1cb8ad918d9b227f85f3e8b2a40c99117239a54b6c40f07652c47780a647503

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                Filesize

                                                                                40B

                                                                                MD5

                                                                                20d4b8fa017a12a108c87f540836e250

                                                                                SHA1

                                                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                SHA256

                                                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                SHA512

                                                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                59bbc7b07996076733453ea91c6ab8c2

                                                                                SHA1

                                                                                434cb56b4e676e9863f0d1d0b238b73b0791f7a8

                                                                                SHA256

                                                                                d1e9951d5c40ee4ceac0d0de01937f7d3fc1bb33442dd40bebcc03374051c494

                                                                                SHA512

                                                                                0ce55f892efe86e4b6e0fa509f2c5fb94a4e392c79890402170227fe668325739a7113755d480becae6de6d8726e1c564312081ab413db4851ec5784de6470d3

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                Filesize

                                                                                37KB

                                                                                MD5

                                                                                c83426020ec07009d979ece7391a56f4

                                                                                SHA1

                                                                                e3669b9f0dcdf32cdb027facafa79862d06619d6

                                                                                SHA256

                                                                                b2547f9030dbd67ca45a99f2494ca7daff7eeadac8d8971c2421a02eff26183b

                                                                                SHA512

                                                                                cb84d4f1f3cfc8baaad3a6da94ba1b9e9aeedc2b24e7604f4674129602c6eb6b6bce6d6f42ab9c38309e2cea19c9ecb6ce5e7c33a77bfc4108f9172e7b8279bf

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                Filesize

                                                                                22KB

                                                                                MD5

                                                                                4855d418cb01343a27e9e5957f38b14d

                                                                                SHA1

                                                                                66f26d4d65429da0bd9ab0cdff091cfd0a57c07a

                                                                                SHA256

                                                                                6b4b996cd5a10b2a96198c9a0fdb44d6494a895bfedae305dc6fad2f0f379aff

                                                                                SHA512

                                                                                6271e7fa86aaa0cd3093d2a07aed66712628ddcfd8803465543e606e81d10084194e852d800bf9599cad389db715339874ca64f33c6351ea3479db38287dec7a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                Filesize

                                                                                467B

                                                                                MD5

                                                                                0521b8288b7c4da44c2c36c40dc3a714

                                                                                SHA1

                                                                                c3ceb88a99e39a26c6c78c0dbf0d91e6670f70a5

                                                                                SHA256

                                                                                966c9330b486b1d5b404be41c543d887247521e94650644cfdc0e337eb543721

                                                                                SHA512

                                                                                37dc0741676b64552612d9b5f41b52045575b1aef5954c16e2024586b41f6fe531d65d422a014249f9954e2b90ff5577405cd61ca4aba7a3752474e0c7af414d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                Filesize

                                                                                23KB

                                                                                MD5

                                                                                80f812fa42a8814bb7c49c735abba175

                                                                                SHA1

                                                                                702a44dcd640d29570e4e899dbbd8eb224837012

                                                                                SHA256

                                                                                b04daf15b325daa348198615b551d2fc2880881b8e8bd4db53ebca588be44ed3

                                                                                SHA512

                                                                                a692fb8e595e694d1dc25572541da708c33842738198cc7b39e65f3932ca0fe51a020f41954e1297146f25b4307f89454091452b8091425b6a9f4123baba6177

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                Filesize

                                                                                900B

                                                                                MD5

                                                                                009888c03f2d2fbe823953ec8c2a5115

                                                                                SHA1

                                                                                08c1acbe4c995555bdf0c391ef1fab9b39df23ad

                                                                                SHA256

                                                                                683de403bc0132f4311a7a174882f39bec056c5a17db96b6a5ea158e1a8f8e69

                                                                                SHA512

                                                                                66c93e9e74d09d9966ce37a29e62df47db95c75aeabf3cffb4d135eab38572fdcbfcc6cb0ed4b4abcc7c1c6befb465c92fc1026a6dec824c10047517256a85b0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                41c1930548d8b99ff1dbb64ba7fecb3d

                                                                                SHA1

                                                                                d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                                SHA256

                                                                                16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                                SHA512

                                                                                a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                55KB

                                                                                MD5

                                                                                438f891feb3b856fd0ae927a7f950d0c

                                                                                SHA1

                                                                                459363de2da845109531c0f1d43598fdf3262102

                                                                                SHA256

                                                                                bd8b11cacdca42f0104a4e0c334b4876760ac523e42dbb6dc19da1db68c9492f

                                                                                SHA512

                                                                                14269c459ba72e8f2716cb2ea8647da1161cc2208d25a4f36dbf52c61f181aa513b1d7acedd7d4e5bada40693526ac709bd6ac0f9e32865c1a66befc3c3d8185

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                50KB

                                                                                MD5

                                                                                baa910a43f8c2b691fc1376cfa8a6e39

                                                                                SHA1

                                                                                4c92dd820b635cb2348f0056cf0e0f75e2ef59aa

                                                                                SHA256

                                                                                f20af0e89f555881b59793985cad64fde04dc1ce2ec891109d5423467cbe0e13

                                                                                SHA512

                                                                                9d0ad05ebdcae46860de4a4db1ff87fd2427fb92aec76f2eb20f53f6175278c070f36bafa3011902f7d6aa703c939b5b41cf51faa864cedb2d79afdfeaf220a1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                ca3ab3c5a632c6e9e66163f02c318a1b

                                                                                SHA1

                                                                                2c3e6632901a0df13c2c6c1bb68dee8602815a48

                                                                                SHA256

                                                                                78a5f8f592dac4f23879073a567eece8364ccf8242e608dd4f5d85c9fab2ff88

                                                                                SHA512

                                                                                54991ce72d474ec14528bfbf4ebc21dfdd94978d133e647e86912cf00344920d2fb7b35a93fcbdc67aa983dd9d7b1f22e1a41277dcde7056b2457374314af209

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                40KB

                                                                                MD5

                                                                                7eb0afe482eae03499dac9ba511aa387

                                                                                SHA1

                                                                                0460cc392fedd03fa3ba62545a56380137b250e4

                                                                                SHA256

                                                                                907c5c6ac8b8b943c811968ff2016e77d4e6bcd1c6c6ba8449075ae05f7a9221

                                                                                SHA512

                                                                                2e2dc86735d981018e0a05c7198a049379c6cde2278f73824b888fded753620272be004166af7c81a7e9eea56db6f7f54976bd37c047c7fc4e0b7a701b557880

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                Filesize

                                                                                152KB

                                                                                MD5

                                                                                dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                SHA1

                                                                                d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                SHA256

                                                                                fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                SHA512

                                                                                65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                                SHA1

                                                                                fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                                SHA256

                                                                                21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                                SHA512

                                                                                1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4hxi5oxr.oep.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\Downloads\BootstrapperNew.exe.crdownload

                                                                                Filesize

                                                                                3.4MB

                                                                                MD5

                                                                                07b2ed9af56f55a999156738b17848df

                                                                                SHA1

                                                                                960e507c0ef860080b573c4e11a76328c8831d08

                                                                                SHA256

                                                                                73427b83bd00a8745e5182d2cdb3727e654ae9af5e42befc45903027f6606597

                                                                                SHA512

                                                                                3a982d1130b41e6c01943eee7fa546c3da95360afdad03bff434b9211201c80f22bd8bf79d065180010bc0659ee1e71febbfd750320d95811ee26a54ee1b34c6

                                                                              • C:\Users\Admin\Downloads\BootstrapperNew.exe:Zone.Identifier

                                                                                Filesize

                                                                                64B

                                                                                MD5

                                                                                973a48af7cba62e7ded87a94273ba73e

                                                                                SHA1

                                                                                9708682dae18e9129881c08473278d4afa15c389

                                                                                SHA256

                                                                                515b2a8df950b3ebb7f3bd5a43607ff0ca28d83b31b29b4c8acbe26210dcfcab

                                                                                SHA512

                                                                                a4b04f9b36c8f4a4a83d7e594f5e08014bcf5221397eee273179e3f80758819b9aefc37075d173fbe123cb8102101f3c8735c3eb420aaa5251b47948992c9c51

                                                                              • memory/1472-905-0x00007FFB2D970000-0x00007FFB2D971000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1876-1025-0x00007FFB2D970000-0x00007FFB2D971000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1880-775-0x000001D66C300000-0x000001D66C322000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/2736-735-0x000002CFC5990000-0x000002CFC59B6000-memory.dmp

                                                                                Filesize

                                                                                152KB

                                                                              • memory/2736-733-0x000002CFC5A00000-0x000002CFC5B00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2736-728-0x000002CFA6930000-0x000002CFA6CA0000-memory.dmp

                                                                                Filesize

                                                                                3.4MB

                                                                              • memory/2736-729-0x000002CFC1330000-0x000002CFC1340000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/2736-730-0x000002CFC4DC0000-0x000002CFC4DC8000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/2736-732-0x000002CFC5360000-0x000002CFC536E000-memory.dmp

                                                                                Filesize

                                                                                56KB

                                                                              • memory/2736-731-0x000002CFC59C0000-0x000002CFC59F8000-memory.dmp

                                                                                Filesize

                                                                                224KB

                                                                              • memory/2736-734-0x000002CFC5370000-0x000002CFC537A000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/2736-736-0x000002CFC5B10000-0x000002CFC5B18000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/2736-737-0x000002CFC5B20000-0x000002CFC5B36000-memory.dmp

                                                                                Filesize

                                                                                88KB

                                                                              • memory/2736-738-0x000002CFC5B00000-0x000002CFC5B0A000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/2736-802-0x000002CFCFB20000-0x000002CFCFB32000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/2736-800-0x000002CFCFAB0000-0x000002CFCFABA000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/2736-799-0x000002CFCFA80000-0x000002CFCFA9E000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/2736-797-0x000002CFCF850000-0x000002CFCF902000-memory.dmp

                                                                                Filesize

                                                                                712KB

                                                                              • memory/2736-740-0x000002CFC5B50000-0x000002CFC5B58000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/2736-739-0x000002CFC5980000-0x000002CFC598A000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/5612-857-0x00000216617E0000-0x0000021661870000-memory.dmp

                                                                                Filesize

                                                                                576KB

                                                                              • memory/5612-859-0x000002167C350000-0x000002167C88C000-memory.dmp

                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/5612-860-0x000002167C000000-0x000002167C0BA000-memory.dmp

                                                                                Filesize

                                                                                744KB

                                                                              • memory/5612-1058-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB

                                                                              • memory/5612-862-0x000002167C0C0000-0x000002167C172000-memory.dmp

                                                                                Filesize

                                                                                712KB

                                                                              • memory/5612-877-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB

                                                                              • memory/5612-864-0x000002167BF80000-0x000002167BF90000-memory.dmp

                                                                                Filesize

                                                                                64KB

                                                                              • memory/5612-869-0x000002167C890000-0x000002167C920000-memory.dmp

                                                                                Filesize

                                                                                576KB

                                                                              • memory/5612-874-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB

                                                                              • memory/5612-1124-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB

                                                                              • memory/5612-875-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB

                                                                              • memory/5612-876-0x0000000180000000-0x0000000181094000-memory.dmp

                                                                                Filesize

                                                                                16.6MB