Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Soltix.exe

Overview

General Information

Sample name:Soltix.exe
Analysis ID:1554230
MD5:48ce883bd2800dd273a3575401bd3951
SHA1:4a812a8d93af507c125d7437cf03b867a422c475
SHA256:b175f6cfe1788b38d8e1126358e9c5361539ff1232e1583d0482659093fe47be
Tags:exeuser-likeastar20
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops large PE files
Protects its processes via BreakOnTermination flag
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • Soltix.exe (PID: 6860 cmdline: "C:\Users\user\Desktop\Soltix.exe" MD5: 48CE883BD2800DD273A3575401BD3951)
    • KWW0dmvnSt.exe (PID: 3648 cmdline: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe MD5: E8CF20F76C429496C2C19DFAB48D6916)
      • cmd.exe (PID: 2656 cmdline: C:\Windows\system32\cmd.exe /d /s /c "WMIC csproduct get UUID" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 1136 cmdline: WMIC csproduct get UUID MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1836 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 1912 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 5820 cmdline: C:\Windows\system32\cmd.exe /d /s /c "tasklist" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 2688 cmdline: tasklist MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 6012 cmdline: C:\Windows\system32\cmd.exe /d /s /c "wmic bios get serialnumber" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 1036 cmdline: wmic bios get serialnumber MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 4592 cmdline: C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6984 cmdline: powershell wininit.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
          • wininit.exe (PID: 4020 cmdline: "C:\Windows\system32\wininit.exe" MD5: 3588C1AC44DCE86A043310B07679C508)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell wininit.exe, CommandLine: powershell wininit.exe, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4592, ParentProcessName: cmd.exe, ProcessCommandLine: powershell wininit.exe, ProcessId: 6984, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-12T09:20:00.338062+010020229301A Network Trojan was detected4.245.163.56443192.168.2.649802TCP

Click to jump to signature section

Show All Signature Results
Source: Soltix.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\LICENSE.electron.txtJump to behavior
Source: Soltix.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: libGLESv2.dll.0.dr
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primnoJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.6:49802
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1423136
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/1423136dumpTranslatedShadersWrite
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/342316794
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/345244067
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096371
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096371expandIntegerPowExpressionsThe
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096454
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096464
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096480
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096530
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096539
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096601
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096608
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096608allowES3OnFL100Allow
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096643
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096648
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096661
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096758
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096838
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40096838cacheCompiledShaderEnable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644593
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644627
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644627skipVSConstantRegisterZeroIn
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644663
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644715
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644730
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644740
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644747
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644776
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644912
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/40644912enableTranslatedShaderSubstitutionCheck
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/41488637
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/41493495
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42260492
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42260591
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42260722
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261226
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261713
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261756
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261881
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261882
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261924
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42261924allowClearForRobustResourceInitSome
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262115
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262161
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262166
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262239
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262247
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262249
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262258
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262286
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262287
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262386
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262476
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262506
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262605
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42262955
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263010
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263031
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263049
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263158
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263239
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263322
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263407
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263477
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263580
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263580disableDrawBuffersIndexedDisable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263622
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263629
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263911
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263914
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263960
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42263969
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264008
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264071
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264193
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264193forceGlErrorCheckingForce
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264287
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264287forceRobustResourceInitForce-enable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264422
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264443
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264446
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264571
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264571forceInitShaderVariablesForce-enable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264577
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264669
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264767
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42264951
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265147
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265186
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265248
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265353
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265369
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265370
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265407
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265429
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265509
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265509dumpShaderSourceWrite
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265516
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265647
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265841
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265878
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265957
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42265995
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266019
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266021
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266024
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266194
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266194disableAnisotropicFilteringDisable
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266231
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266231enableShaderSubstitutionCheck
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266232
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266232disableProgramCachingDisables
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266602
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266610
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266652
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266666
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266725
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266842
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266842uncurrentEglSurfaceUponSurfaceDestroyMake
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266906
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42266976
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267038
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267045
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267057
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267082
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267082ProgramGL::postLinkJobImpl
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267095
Source: libGLESv2.dll.0.drString found in binary or memory: http://anglebug.com/42267113
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1094869
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/110263
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1144207
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1171371
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181068
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1181193
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1420130
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1434317
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/1456243
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/308366
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/350528343
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/403957
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/550292
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/565179
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642227
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/642605
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/644669
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/672380
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/709351
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/797243
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/809422
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/830046
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/883276
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/927470
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620
Source: libGLESv2.dll.0.drString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
Source: elevate.exe.0.drString found in binary or memory: http://int3.de/
Source: libGLESv2.dll.0.drString found in binary or memory: http://issuetracker.google.com/200067929
Source: Soltix.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: libGLESv2.dll.0.drString found in binary or memory: http://skbug.com/9491
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/40096376
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/40096712
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/40644738
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/40644850
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/41488638
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42263273
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42263540
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42263702
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42264072
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42264383
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265636
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265637
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265720
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265720enableCaptureLimitsSet
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265782
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265792
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265794
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265839
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265854
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265877
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42265958
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266070
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266183
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266319
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266364
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266740
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266745
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266748
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266811
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42266842
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42267038
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/42267098
Source: libGLESv2.dll.0.drString found in binary or memory: https://anglebug.com/8646
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=fr&category=theme81https://myactivity.google.com/myactivity/?u
Source: fr.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=frCtrl$1
Source: sw.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=sw&category=theme81https://myactivity.google.com/myactivity/?u
Source: sw.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=swCtrl$1
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
Source: zh-CN.pak.0.drString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1042393
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1046462
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1060012
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1091824
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1137851
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1300575
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/1356053
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/40279678
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/40488750
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/705865
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/710443
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/811661
Source: libGLESv2.dll.0.drString found in binary or memory: https://crbug.com/848952
Source: dpapi_win.cpp.0.drString found in binary or memory: https://github.com/bradhugh/node-dpapi
Source: libGLESv2.dll.0.drString found in binary or memory: https://github.com/flutter/flutter/issues/47164
Source: libGLESv2.dll.0.drString found in binary or memory: https://github.com/flutter/flutter/issues/47804
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/155487768
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/161903006
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/166809097
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/184850002
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/187425444
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/229267970
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/250706693
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/253522366
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/255411748
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/258207403
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/274859104
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/284462263
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/288119108
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/292282210
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/292285899
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/292285899forceMinimumMaxVertexAttributesForce
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/309028728
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/328301788
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/328837151
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/336844257
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/347601787
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/349489248
Source: libGLESv2.dll.0.drString found in binary or memory: https://issuetracker.google.com/349489248Frontend
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://myactivity.google.com/
Source: sw.pak.0.drString found in binary or memory: https://passwords.google.comAkaunti
Source: fr.pak.0.drString found in binary or memory: https://passwords.google.comCompte
Source: zh-CN.pak.0.drString found in binary or memory: https://passwords.google.comGoogle
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://policies.google.com/
Source: libGLESv2.dll.0.drString found in binary or memory: https://shorturl.at/drFY7)
Source: zh-CN.pak.0.dr, fr.pak.0.drString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drString found in binary or memory: https://support.google.com/chromebook?p=app_intent
Source: zh-CN.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: fr.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&AideG
Source: sw.pak.0.drString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlInasimamiwa
Source: libGLESv2.dll.0.drString found in binary or memory: https://www.khronos.org/spir/visualizer/

Operating System Destruction

barindex
Source: C:\Windows\System32\wininit.exeProcess information set: 01 00 00 00 Jump to behavior

System Summary

barindex
Source: C:\Users\user\Desktop\Soltix.exeFile dump: KWW0dmvnSt.exe.0.dr 186493440Jump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile dump: KWW0dmvnSt.exe0.0.dr 186493440Jump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeProcess token adjusted: SecurityJump to behavior
Source: KWW0dmvnSt.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: KWW0dmvnSt.exe0.0.drStatic PE information: Number of sections : 15 > 10
Source: Soltix.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal48.evad.winEXE@30/110@0/0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5964:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3984:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5856:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2036:120:WilError_03
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nst5425.tmpJump to behavior
Source: Soltix.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\Soltix.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile read: C:\Users\user\Desktop\Soltix.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Soltix.exe "C:\Users\user\Desktop\Soltix.exe"
Source: C:\Users\user\Desktop\Soltix.exeProcess created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "WMIC csproduct get UUID"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC csproduct get UUID
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get serialnumber"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get serialnumber
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell wininit.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wininit.exe "C:\Windows\system32\wininit.exe"
Source: C:\Users\user\Desktop\Soltix.exeProcess created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "WMIC csproduct get UUID"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get serialnumber"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC csproduct get UUIDJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get serialnumberJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell wininit.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wininit.exe "C:\Windows\system32\wininit.exe"Jump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Soltix.exeStatic file information: File size 85648429 > 1048576
Source: Soltix.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: elevate.exe.0.dr
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: libGLESv2.dll.0.dr
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: .gxfg
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: .retplne
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: .rodata
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: CPADinfo
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: LZMADEC
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: _RDATA
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: malloc_h
Source: KWW0dmvnSt.exe.0.drStatic PE information: section name: prot
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: ffmpeg.dll0.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll0.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll0.0.drStatic PE information: section name: _RDATA
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: .gxfg
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: .retplne
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: .rodata
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: CPADinfo
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: LZMADEC
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: _RDATA
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: malloc_h
Source: KWW0dmvnSt.exe0.0.drStatic PE information: section name: prot
Source: node.napi.node.0.drStatic PE information: section name: _RDATA
Source: node_sqlite3.node.0.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\KWW0dmvnSt.exeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile created: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeFile opened / queried: C:\WINDOWS\system32\drivers\vmmouse.sysJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeFile opened / queried: C:\usr\bin\vmware-toolbox-cmdJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeFile opened / queried: C:\Program Files\VMware\VMware Tools\vmtoolsd.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeFile opened / queried: C:\WINDOWS\system32\drivers\VBoxMouse.sysJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2102Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1189Jump to behavior
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primno\dpapi\prebuilds\win32-x64\node.napi.nodeJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Soltix.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4836Thread sleep count: 2102 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4976Thread sleep count: 1189 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6244Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Soltix.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primnoJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\app-64.7zJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\Soltix.exeFile opened: C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: libGLESv2.dll.0.drBinary or memory string: VMware
Source: libGLESv2.dll.0.drBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSDKVersion() < 27 && IsAdreno5xxOrOlder(functions)) || (!isMesa && IsMaliT8xxOrOlder(functions)) || (!isMesa && IsMaliG31OrOlder(functions))
Source: libGLESv2.dll.0.drBinary or memory string: ZAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareVirtIOTest
Source: C:\Windows\System32\wbem\WMIC.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "WMIC csproduct get UUID"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "tasklist"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "wmic bios get serialnumber"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC csproduct get UUIDJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklistJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic bios get serialnumberJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell wininit.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wininit.exe "C:\Windows\system32\wininit.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeQueries volume information: C:\Users\user\AppData\Local\Temp VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
41
Virtualization/Sandbox Evasion
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials53
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1554230 Sample: Soltix.exe Startdate: 12/11/2024 Architecture: WINDOWS Score: 48 8 Soltix.exe 279 2->8         started        file3 43 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 8->43 dropped 45 C:\Users\user\AppData\Local\...\System.dll, PE32 8->45 dropped 47 C:\Users\user\AppData\Local\...\vulkan-1.dll, PE32+ 8->47 dropped 49 12 other files (none is malicious) 8->49 dropped 53 Drops large PE files 8->53 12 KWW0dmvnSt.exe 2 8->12         started        signatures4 process5 process6 14 cmd.exe 1 12->14         started        16 cmd.exe 1 12->16         started        18 cmd.exe 1 12->18         started        20 2 other processes 12->20 process7 22 powershell.exe 7 14->22         started        24 conhost.exe 14->24         started        26 WMIC.exe 1 16->26         started        28 conhost.exe 16->28         started        30 WMIC.exe 1 18->30         started        32 conhost.exe 18->32         started        34 tasklist.exe 1 20->34         started        36 tasklist.exe 1 20->36         started        38 2 other processes 20->38 process8 40 wininit.exe 22->40         started        signatures9 51 Protects its processes via BreakOnTermination flag 40->51

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Soltix.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\KWW0dmvnSt.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\@primno\dpapi\prebuilds\win32-x64\node.napi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\app.asar.unpacked\node_modules\sqlite3\build\Release\node_sqlite3.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsj5436.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://anglebug.com/422621610%Avira URL Cloudsafe
http://skbug.com/94910%Avira URL Cloudsafe
http://anglebug.com/422617560%Avira URL Cloudsafe
http://anglebug.com/422622860%Avira URL Cloudsafe
https://anglebug.com/422657940%Avira URL Cloudsafe
http://anglebug.com/400966610%Avira URL Cloudsafe
http://anglebug.com/422630100%Avira URL Cloudsafe
http://anglebug.com/422626050%Avira URL Cloudsafe
https://anglebug.com/422657920%Avira URL Cloudsafe
http://anglebug.com/422670570%Avira URL Cloudsafe
http://anglebug.com/40644627skipVSConstantRegisterZeroIn0%Avira URL Cloudsafe
http://anglebug.com/422622870%Avira URL Cloudsafe
https://issuetracker.google.com/3368442570%Avira URL Cloudsafe
http://anglebug.com/422621660%Avira URL Cloudsafe
http://anglebug.com/42264287forceRobustResourceInitForce-enable0%Avira URL Cloudsafe
https://anglebug.com/422657820%Avira URL Cloudsafe
http://anglebug.com/42264571forceInitShaderVariablesForce-enable0%Avira URL Cloudsafe
http://anglebug.com/42264193forceGlErrorCheckingForce0%Avira URL Cloudsafe
http://anglebug.com/414934950%Avira URL Cloudsafe
http://anglebug.com/422666520%Avira URL Cloudsafe
https://anglebug.com/422660700%Avira URL Cloudsafe
http://anglebug.com/422618820%Avira URL Cloudsafe
http://anglebug.com/422618810%Avira URL Cloudsafe
https://issuetracker.google.com/3494892480%Avira URL Cloudsafe
http://anglebug.com/422670820%Avira URL Cloudsafe
https://anglebug.com/422670380%Avira URL Cloudsafe
https://anglebug.com/422667480%Avira URL Cloudsafe
https://anglebug.com/422667450%Avira URL Cloudsafe
http://anglebug.com/422625060%Avira URL Cloudsafe
https://anglebug.com/422667400%Avira URL Cloudsafe
http://anglebug.com/422630310%Avira URL Cloudsafe
https://anglebug.com/422661830%Avira URL Cloudsafe
http://anglebug.com/422666660%Avira URL Cloudsafe
http://anglebug.com/422631580%Avira URL Cloudsafe
http://anglebug.com/422640080%Avira URL Cloudsafe
http://anglebug.com/422639690%Avira URL Cloudsafe
http://anglebug.com/42266231enableShaderSubstitutionCheck0%Avira URL Cloudsafe
http://anglebug.com/42263580disableDrawBuffersIndexedDisable0%Avira URL Cloudsafe
http://anglebug.com/42266842uncurrentEglSurfaceUponSurfaceDestroyMake0%Avira URL Cloudsafe
http://anglebug.com/400964540%Avira URL Cloudsafe
http://anglebug.com/422630490%Avira URL Cloudsafe
http://anglebug.com/422622490%Avira URL Cloudsafe
http://anglebug.com/422639600%Avira URL Cloudsafe
http://anglebug.com/422655160%Avira URL Cloudsafe
http://anglebug.com/422646690%Avira URL Cloudsafe
http://anglebug.com/406446630%Avira URL Cloudsafe
http://anglebug.com/422617130%Avira URL Cloudsafe
https://anglebug.com/422656360%Avira URL Cloudsafe
https://anglebug.com/422658770%Avira URL Cloudsafe
https://anglebug.com/422656370%Avira URL Cloudsafe
https://issuetracker.google.com/3476017870%Avira URL Cloudsafe
http://anglebug.com/422668420%Avira URL Cloudsafe
http://anglebug.com/422622470%Avira URL Cloudsafe
http://anglebug.com/422658780%Avira URL Cloudsafe
http://anglebug.com/422654070%Avira URL Cloudsafe
https://anglebug.com/422668420%Avira URL Cloudsafe
http://anglebug.com/422659950%Avira URL Cloudsafe
http://anglebug.com/422666020%Avira URL Cloudsafe
http://anglebug.com/422644220%Avira URL Cloudsafe
http://anglebug.com/422667250%Avira URL Cloudsafe
http://anglebug.com/42266232disableProgramCachingDisables0%Avira URL Cloudsafe
http://anglebug.com/400967580%Avira URL Cloudsafe
http://anglebug.com/422635800%Avira URL Cloudsafe
http://anglebug.com/42261924allowClearForRobustResourceInitSome0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://anglebug.com/42261756libGLESv2.dll.0.drfalse
  • Avira URL Cloud: safe
unknown
http://anglebug.com/42262605libGLESv2.dll.0.drfalse
  • Avira URL Cloud: safe
unknown
https://support.google.com/chrome/answer/6098869zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drfalse
    high
    http://anglebug.com/40096661libGLESv2.dll.0.drfalse
    • Avira URL Cloud: safe
    unknown
    http://skbug.com/9491libGLESv2.dll.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://issuetracker.google.com/284462263libGLESv2.dll.0.drfalse
      high
      http://anglebug.com/42267057libGLESv2.dll.0.drfalse
      • Avira URL Cloud: safe
      unknown
      http://anglebug.com/42262161libGLESv2.dll.0.drfalse
      • Avira URL Cloud: safe
      unknown
      http://crbug.com/550292libGLESv2.dll.0.drfalse
        high
        https://anglebug.com/42265794libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://anglebug.com/42263010libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        https://anglebug.com/42265792libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://anglebug.com/42262286libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://anglebug.com/42262166libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://anglebug.com/42262287libGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://anglebug.com/42264287forceRobustResourceInitForce-enablelibGLESv2.dll.0.drfalse
        • Avira URL Cloud: safe
        unknown
        http://crbug.com/883276libGLESv2.dll.0.drfalse
          high
          https://chrome.google.com/webstore?hl=swCtrl$1sw.pak.0.drfalse
            high
            http://anglebug.com/42264193forceGlErrorCheckingForcelibGLESv2.dll.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://crbug.com/1356053libGLESv2.dll.0.drfalse
              high
              https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlzh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drfalse
                high
                https://crbug.com/705865libGLESv2.dll.0.drfalse
                  high
                  http://crbug.com/110263libGLESv2.dll.0.drfalse
                    high
                    https://issuetracker.google.com/336844257libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://anglebug.com/42265782libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/41493495libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/40644627skipVSConstantRegisterZeroInlibGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/42264571forceInitShaderVariablesForce-enablelibGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/42266652libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/42261881libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://anglebug.com/42261882libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://anglebug.com/42266070libGLESv2.dll.0.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://issuetracker.google.com/255411748libGLESv2.dll.0.drfalse
                      high
                      https://www.google.com/chrome/privacy/eula_text.html&AideGfr.pak.0.drfalse
                        high
                        http://anglebug.com/42262506libGLESv2.dll.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/flutter/flutter/issues/47804libGLESv2.dll.0.drfalse
                          high
                          https://crbug.com/593024libGLESv2.dll.0.drfalse
                            high
                            https://crbug.com/1137851libGLESv2.dll.0.drfalse
                              high
                              http://anglebug.com/42267082libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://anglebug.com/42266748libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://anglebug.com/42266745libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://issuetracker.google.com/349489248libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://anglebug.com/42267038libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://anglebug.com/42266740libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://anglebug.com/42263031libGLESv2.dll.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://issuetracker.google.com/161903006libGLESv2.dll.0.drfalse
                                high
                                https://crbug.com/1300575libGLESv2.dll.0.drfalse
                                  high
                                  http://anglebug.com/42266666libGLESv2.dll.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://anglebug.com/42266183libGLESv2.dll.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://crbug.com/710443libGLESv2.dll.0.drfalse
                                    high
                                    http://anglebug.com/42263158libGLESv2.dll.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://crbug.com/1042393libGLESv2.dll.0.drfalse
                                      high
                                      http://anglebug.com/42264008libGLESv2.dll.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://anglebug.com/42266231enableShaderSubstitutionChecklibGLESv2.dll.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://crbug.com/1060012libGLESv2.dll.0.drfalse
                                        high
                                        https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlzh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drfalse
                                          high
                                          https://issuetracker.google.com/155487768libGLESv2.dll.0.drfalse
                                            high
                                            http://anglebug.com/42263969libGLESv2.dll.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://anglebug.com/42263580disableDrawBuffersIndexedDisablelibGLESv2.dll.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://crbug.com/642605libGLESv2.dll.0.drfalse
                                              high
                                              http://anglebug.com/40096454libGLESv2.dll.0.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://support.google.com/chrome/a/answer/9122284zh-CN.pak.0.dr, fr.pak.0.drfalse
                                                high
                                                http://anglebug.com/42266842uncurrentEglSurfaceUponSurfaceDestroyMakelibGLESv2.dll.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://anglebug.com/42263960libGLESv2.dll.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://anglebug.com/345244067libGLESv2.dll.0.drfalse
                                                  high
                                                  http://anglebug.com/42263049libGLESv2.dll.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://anglebug.com/40644663libGLESv2.dll.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://crbug.com/650547callClearTwiceUsinglibGLESv2.dll.0.drfalse
                                                    high
                                                    http://anglebug.com/42262249libGLESv2.dll.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://anglebug.com/42264669libGLESv2.dll.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://anglebug.com/42265516libGLESv2.dll.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://anglebug.com/42261713libGLESv2.dll.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://crbug.com/1420130libGLESv2.dll.0.drfalse
                                                      high
                                                      https://issuetracker.google.com/258207403libGLESv2.dll.0.drfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=sw&category=theme81https://myactivity.google.com/myactivity/?usw.pak.0.drfalse
                                                          high
                                                          https://www.google.com/chrome/privacy/eula_text.htmlInasimamiwasw.pak.0.drfalse
                                                            high
                                                            https://anglebug.com/42265636libGLESv2.dll.0.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://crbug.com/1181068libGLESv2.dll.0.drfalse
                                                              high
                                                              https://anglebug.com/42265637libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://anglebug.com/42265877libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://issuetracker.google.com/347601787libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://anglebug.com/42266842libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://anglebug.com/42266842libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://anglebug.com/42264422libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://anglebug.com/42265995libGLESv2.dll.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://passwords.google.comComptefr.pak.0.drfalse
                                                                high
                                                                http://anglebug.com/42266725libGLESv2.dll.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://anglebug.com/42262247libGLESv2.dll.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://anglebug.com/42265878libGLESv2.dll.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://anglebug.com/42266602libGLESv2.dll.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://anglebug.com/42265407libGLESv2.dll.0.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://int3.de/elevate.exe.0.drfalse
                                                                  high
                                                                  http://anglebug.com/42266232disableProgramCachingDisableslibGLESv2.dll.0.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://issuetracker.google.com/309028728libGLESv2.dll.0.drfalse
                                                                    high
                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherUrlListzh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drfalse
                                                                      high
                                                                      https://policies.google.com/zh-CN.pak.0.dr, fr.pak.0.dr, sw.pak.0.drfalse
                                                                        high
                                                                        http://anglebug.com/40096758libGLESv2.dll.0.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://crbug.com/1181193libGLESv2.dll.0.drfalse
                                                                          high
                                                                          http://anglebug.com/42263580libGLESv2.dll.0.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://anglebug.com/42261924allowClearForRobustResourceInitSomelibGLESv2.dll.0.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          No contacted IP infos
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1554230
                                                                          Start date and time:2024-11-12 09:18:36 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 8m 31s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Run name:Run with higher sleep bypass
                                                                          Number of analysed new started processes analysed:23
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Critical Process Termination
                                                                          Sample name:Soltix.exe
                                                                          Detection:MAL
                                                                          Classification:mal48.evad.winEXE@30/110@0/0
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                          • VT rate limit hit for: Soltix.exe
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\d3dcompiler_47.dllPrismifyr_Installer_v2.1 Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                            Prismifyr_Installer_v2.1 Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                              Prismifyr_Installer_v2.1 Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                Prismifyr_Installer_v2.1 Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                  svchost.exeGet hashmaliciousUnknownBrowse
                                                                                    JaborSetup.exeGet hashmaliciousUnknownBrowse
                                                                                      ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                        ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                          DungeOfDestiny Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):64
                                                                                            Entropy (8bit):0.7307872139132228
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:NlllulkX:NllU
                                                                                            MD5:C71A2ECB2F33053E0001F23F1C13DF8F
                                                                                            SHA1:DCC5DA2329F5481EE748DBCCC346E06BD6F4F843
                                                                                            SHA-256:A122EDC09F664F32F7A906B2F7E8C4E4AAEA97CCF7BC231F6B9D0612BEBBD3C8
                                                                                            SHA-512:C0EDCEF10A013F12C981F2B078996948E8B698D8AC2C37DC9566C3C2A25B0E56D5EE7B27C4BD8519414BD15251F94F66418D35B67A23D6875AABD35B19E1CD5F
                                                                                            Malicious:false
                                                                                            Preview:@...e...........................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):186493440
                                                                                            Entropy (8bit):6.751281878516557
                                                                                            Encrypted:false
                                                                                            SSDEEP:1572864:LNvGCNRixbPlrp4MpeU4cpVblbtHvJb7ZlBS3bQiOFx++/305WNejZlqE6N0okBN:LmbJBrh5c
                                                                                            MD5:E8CF20F76C429496C2C19DFAB48D6916
                                                                                            SHA1:246E312D528FB9FE1A448B38471A7667B06A6246
                                                                                            SHA-256:600805B36D297D54C9F8AC4E1623BCA3F0549B1D6E58C75159714EBE35449EDF
                                                                                            SHA-512:02D1599719CB9A619826A2434184834FF864AC5DB4682B51CAA1AA431C9B52BA01EFE004265817C6DC6C48046370D2118CEA07041E4385AFA94A9A61DABD4775
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f..........".......%..........2.........@..............................\...........`......................................... R..`......h.....G..........I..........pM..'..`K......................@F..(.....%.@............................................text...C.%.......%................. ..`.rdata........%.......%.............@..@.data.....H........................@....pdata....I...... I..L..............@..@.gxfg....B....F..D...l..............@..@.retplne.....0G..........................rodata......@G..................... ..`.tls.........`G.....................@...CPADinfo8....pG.....................@...LZMADEC.......G..................... ..`_RDATA........G.....................@..@malloc_h......G..................... ..`prot..........G.....................@..@.rsrc........G.....................@..@.reloc...'...pM..(..................@..B................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):151326
                                                                                            Entropy (8bit):7.91733776058705
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:Mz8JCGIdkwTPa/XKjKkxP1L2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:Mz81Idk8a4Kkx5K18Gb0OV8ld0GecQ35
                                                                                            MD5:3C72D78266A90ED10DC0B0DA7FDC6790
                                                                                            SHA1:6690EB15B179C8790E13956527EBBF3D274EEF9B
                                                                                            SHA-256:14A6A393C60F62DF9BC1036E98346CD557E0AE73E8C7552D163FA64DA77804D7
                                                                                            SHA-512:B1BABF1C37B566A5F0E5F84156F7AB59872690BA0BDD51850525F86769BFEBC245F83988A3508945CF7617D73CD25E8469228974DD2C38415388B6A378552420
                                                                                            Malicious:false
                                                                                            Preview:..........<.....................V...........C.......................4...........i.....9......!.....%....:'.....1.....<....f?.....C.....G.....I.....J.....M.....O.....R....vV.....Z.....]....H`.....a....-c....Td.....f..%..f..&..l..(.Dr..+..v..3..y..4..}..=.....>.....?.3...A.....E.....F.....I....J.%...K....L.....V.....W.u...X.....Y.=....+....L.................. ....1........".....#.....$.....%.....&.....'.....,.,...-........ ....#....%.........0.....3...."9....2D.....E.....N.....T....QZ...._....f....Mh.....l....p....Ez....e}..............A.....y..........G................x....................................k.....B..........F...........X..........!...!.O...".....$.B...%....*.B...,.....-.........F.....G....H.b...I.....J.h...K.=...L.....M.....N.....O....P.....Q.n...R.....S....T....U....V.....W.|...Y.@!..Z.."..[.."..\.#..].e$..^..%.._..%..`..'..a..(..b..)..e..,.....1...."2....y2.....2....n3....4....e5....5.....6....U6....6.....6.....<.....@....bA.....A
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):228242
                                                                                            Entropy (8bit):7.947127774301086
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:HDQYajN6svyABnI86uKkxugx5GMRejnbdZnVE6YoppO4:sfjN6svyABTKkxa6edhVELoXO4
                                                                                            MD5:3969308AAE1DC1C2105BBD25901BCD01
                                                                                            SHA1:A32F3C8341944DA75E3EED5EF30602A98EC75B48
                                                                                            SHA-256:20C93F2CFD69F3249CDFD46F317B37A9432ECC0DE73323D24ECF65CE0F3C1BB6
                                                                                            SHA-512:F81ED1890B46F7D9F6096B9EF5DAAB5B21788952EFB5C4DCD6B8FD43E4673A91607C748F31434C84A180D943928D83928037058493E7E9B48C3DE1FC8025DF7F
                                                                                            Malicious:false
                                                                                            Preview:..........<......... .........................................v%.....*.....-....25.....:.....>....=G.....K....._....Yt....uy.....................g........................................|...........b...........6...%.....&.z...(.J...+.....3.....4.....=.r...>."...?.....A.....E.....F..#..I.c+..J..7..K..?..L..F..V..J..W.~M..X..R..Y.nS....T....X....[....^...a....d....i....l.."..p..#..r..$..s..%..t..&..u..'..v..,.,w..-..................".....d.....m........................................X................x...... .....#....-.....0....#9.....=.....F.....Q....KU.....V....._....Kh.....j....>m....Kq....`x....xy.........`...............^.....\.....I.....j.....[........!...."....$....%.S...*....,.....-..........F....G.....H.....I.....J....K.:...L.....M.-...N.....O.|...P.....Q....R....S.f...T.G...U._ ..V.e&..W..,..Y..1..Z.J3..[.@4..\.c5..].6..^.7.._.8..`.p:..a.$<..b..=..e.J....Z.....Z....G[....[....T\....]....c^....^....._....w_....._.....`....?f....5j.....j....Mk
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):4916728
                                                                                            Entropy (8bit):6.398031738914566
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:hCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvdiD0N+YEzI4og/RfzHLeHTRhFRN1:oG2QCwmHjnog/pzHAo/Ayc
                                                                                            MD5:A7B7470C347F84365FFE1B2072B4F95C
                                                                                            SHA1:57A96F6FB326BA65B7F7016242132B3F9464C7A3
                                                                                            SHA-256:AF7B99BE1B8770C0E4D18E43B04E81D11BDEB667FA6B07ADE7A88F4C5676BF9A
                                                                                            SHA-512:83391A219631F750499FD9642D59EC80FB377C378997B302D10762E83325551BB97C1086B181FFF0521B1CA933E518EAB71A44A3578A23691F215EBB1DCE463D
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Joe Sandbox View:
                                                                                            • Filename: Prismifyr_Installer_v2.1 Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                            • Filename: Prismifyr_Installer_v2.1 Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                            • Filename: Prismifyr_Installer_v2.1 Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                            • Filename: Prismifyr_Installer_v2.1 Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                            • Filename: svchost.exe, Detection: malicious, Browse
                                                                                            • Filename: JaborSetup.exe, Detection: malicious, Browse
                                                                                            • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                            • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                            • Filename: DungeOfDestiny Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K......JK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):2923520
                                                                                            Entropy (8bit):6.704525216950815
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:bshioTdyDPLVt7Spx275ydSNTGuNt+X6Cf2B+J6/VTTfV:bseVtsx29ywBGuB/T
                                                                                            MD5:60BC255D5DDD8FC9C8BE4C82108A2C8B
                                                                                            SHA1:AD1A0606F27D95608E02D6AD0C40B342008D8F24
                                                                                            SHA-256:CD0CCC24489532A6C6E977EA4D25250D9850A395B51C46F90B47ED21EF8044BA
                                                                                            SHA-512:FC50C39CDCF60A622CD4B63490C9EF2B4E3897ACC05B25E900BFF5D351431628E8141048995DEB28DE270B002D67A3976A4B528A5B50B5D1CAC6683F48F1FB38
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." ......#..........g........................................:...........`A........................................0.*.......*.(............p9..............:.@5..,.*.......................*.(.....$.@...........x.*.8............................text.....#.......#................. ..`.rdata........$.......#.............@..@.data.........+.."...l+.............@....pdata......p9.......+.............@..@.gxfg....+... :..,...4,.............@..@.retplne.....P:......`,..................tls.........`:......b,.............@..._RDATA.......p:......d,.............@..@.reloc..@5....:..6...f,.............@..B................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):10468208
                                                                                            Entropy (8bit):6.265606239082294
                                                                                            Encrypted:false
                                                                                            SSDEEP:196608:+SPBhORiYAXHiXUxY/iJ53IWhlVjEeIu2Y6U:++wkpHiXUxY/iJ53IWhlVjEeIZU
                                                                                            MD5:FFD67C1E24CB35DC109A24024B1BA7EC
                                                                                            SHA1:99F545BC396878C7A53E98A79017D9531AF7C1F5
                                                                                            SHA-256:9AE98C06CBB0EA43C5CD6B5725310C008C65E46072421A1118CB88E1DE9A8B92
                                                                                            SHA-512:E1A865E685D2D3BACD0916D4238A79462519D887FEB273A251120BB6AF2B4481D025F3B21CE9A1A95A49371A0AA3ECF072175BA756974E831DBFDE1F0FEAEB79
                                                                                            Malicious:false
                                                                                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E...(...E...)...F...).."F...1..5F..`1..EF...N..XF..PN..hF...N..xF.......F.......F.......F..@....F.......F......F..0....F.......G......$G......7G......JG......]G..@...pG.......G.......G..@....G.......G.......G..@....G.......G..p....H..`....H.......H..@...AH......TH..p...gH.....zH.......H..`....H.......H.......H..P....H.......H......H..`....I......%I..P...:I......RI.....bI..@...uI.......I.......I.......I..P....I.......I.......I..0....I.......J... ...J.. !..-J..@$..=J...$..PJ...$..qJ.......J...<...J....&..J....&..J.. .&..J....&..K..`.&..K....&.3K....&.JK..0.&.aK....'.xK....'..K....'..K...(..K....(..K...O)..K....)..L..0Q*.>L..`.*.gL..Pi+..L....+..L...i,..L....,..L..P}-..M..@.-.,M.. .-.EM....-.\M....-.uM....-..M...$...M..0%...M....0..M...j0..M..`.0..N..p.0.1N....0.AN....0.TN..@.0.iN....0..N..0.0..N....0..N....0..N....1..N....1..N..
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):186493440
                                                                                            Entropy (8bit):6.751281878516557
                                                                                            Encrypted:false
                                                                                            SSDEEP:1572864:LNvGCNRixbPlrp4MpeU4cpVblbtHvJb7ZlBS3bQiOFx++/305WNejZlqE6N0okBN:LmbJBrh5c
                                                                                            MD5:E8CF20F76C429496C2C19DFAB48D6916
                                                                                            SHA1:246E312D528FB9FE1A448B38471A7667B06A6246
                                                                                            SHA-256:600805B36D297D54C9F8AC4E1623BCA3F0549B1D6E58C75159714EBE35449EDF
                                                                                            SHA-512:02D1599719CB9A619826A2434184834FF864AC5DB4682B51CAA1AA431C9B52BA01EFE004265817C6DC6C48046370D2118CEA07041E4385AFA94A9A61DABD4775
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f..........".......%..........2.........@..............................\...........`......................................... R..`......h.....G..........I..........pM..'..`K......................@F..(.....%.@............................................text...C.%.......%................. ..`.rdata........%.......%.............@..@.data.....H........................@....pdata....I...... I..L..............@..@.gxfg....B....F..D...l..............@..@.retplne.....0G..........................rodata......@G..................... ..`.tls.........`G.....................@...CPADinfo8....pG.....................@...LZMADEC.......G..................... ..`_RDATA........G.....................@..@malloc_h......G..................... ..`prot..........G.....................@..@.rsrc........G.....................@..@.reloc...'...pM..(..................@..B................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1096
                                                                                            Entropy (8bit):5.13006727705212
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                            MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                            SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                            SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                            SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                            Malicious:false
                                                                                            Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:HTML document, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):9431306
                                                                                            Entropy (8bit):4.776021774048109
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:G8QQf6Ox6j1newR6Xe1Vmf66k6T6W6r656+eGj7dOp+:fGoeGd
                                                                                            MD5:F90BEC233251FD8B0CEC0A2AA45BE071
                                                                                            SHA1:9AF25A284EB14F1A8D5E67FD91D7F963D7A9C3D6
                                                                                            SHA-256:1479BE3660C7EBFA60813D7CE9C5F017D25946EF762B3F1CC571180B25151E48
                                                                                            SHA-512:23DEC29517FF7AB9999462211844D369F5F7E582037914D1BE98AF3BF43C41417A27C32314507D19D37D87D9ACC4C8DA085948794CFE32689DBA7A2E0A393B04
                                                                                            Malicious:false
                                                                                            Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title">Credits</span>.<a id="print-link" href="#" hidden>Print</a>.<label class="show show-all" tabindex="0">.<input type="checkbox" hidden>.</label>.<div class="open-sourced">. Chromium software is made available as source code. <a href="https://source.chromium.org/chromium">here</a>..</div>..<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<labe
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):151326
                                                                                            Entropy (8bit):7.91733776058705
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:Mz8JCGIdkwTPa/XKjKkxP1L2o418Gb0+VRLf0ld0GY3cQ3ERVm2I:Mz81Idk8a4Kkx5K18Gb0OV8ld0GecQ35
                                                                                            MD5:3C72D78266A90ED10DC0B0DA7FDC6790
                                                                                            SHA1:6690EB15B179C8790E13956527EBBF3D274EEF9B
                                                                                            SHA-256:14A6A393C60F62DF9BC1036E98346CD557E0AE73E8C7552D163FA64DA77804D7
                                                                                            SHA-512:B1BABF1C37B566A5F0E5F84156F7AB59872690BA0BDD51850525F86769BFEBC245F83988A3508945CF7617D73CD25E8469228974DD2C38415388B6A378552420
                                                                                            Malicious:false
                                                                                            Preview:..........<.....................V...........C.......................4...........i.....9......!.....%....:'.....1.....<....f?.....C.....G.....I.....J.....M.....O.....R....vV.....Z.....]....H`.....a....-c....Td.....f..%..f..&..l..(.Dr..+..v..3..y..4..}..=.....>.....?.3...A.....E.....F.....I....J.%...K....L.....V.....W.u...X.....Y.=....+....L.................. ....1........".....#.....$.....%.....&.....'.....,.,...-........ ....#....%.........0.....3...."9....2D.....E.....N.....T....QZ...._....f....Mh.....l....p....Ez....e}..............A.....y..........G................x....................................k.....B..........F...........X..........!...!.O...".....$.B...%....*.B...,.....-.........F.....G....H.b...I.....J.h...K.=...L.....M.....N.....O....P.....Q.n...R.....S....T....U....V.....W.|...Y.@!..Z.."..[.."..\.#..].e$..^..%.._..%..`..'..a..(..b..)..e..,.....1...."2....y2.....2....n3....4....e5....5.....6....U6....6.....6.....<.....@....bA.....A
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):228242
                                                                                            Entropy (8bit):7.947127774301086
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:HDQYajN6svyABnI86uKkxugx5GMRejnbdZnVE6YoppO4:sfjN6svyABTKkxa6edhVELoXO4
                                                                                            MD5:3969308AAE1DC1C2105BBD25901BCD01
                                                                                            SHA1:A32F3C8341944DA75E3EED5EF30602A98EC75B48
                                                                                            SHA-256:20C93F2CFD69F3249CDFD46F317B37A9432ECC0DE73323D24ECF65CE0F3C1BB6
                                                                                            SHA-512:F81ED1890B46F7D9F6096B9EF5DAAB5B21788952EFB5C4DCD6B8FD43E4673A91607C748F31434C84A180D943928D83928037058493E7E9B48C3DE1FC8025DF7F
                                                                                            Malicious:false
                                                                                            Preview:..........<......... .........................................v%.....*.....-....25.....:.....>....=G.....K....._....Yt....uy.....................g........................................|...........b...........6...%.....&.z...(.J...+.....3.....4.....=.r...>."...?.....A.....E.....F..#..I.c+..J..7..K..?..L..F..V..J..W.~M..X..R..Y.nS....T....X....[....^...a....d....i....l.."..p..#..r..$..s..%..t..&..u..'..v..,.,w..-..................".....d.....m........................................X................x...... .....#....-.....0....#9.....=.....F.....Q....KU.....V....._....Kh.....j....>m....Kq....`x....xy.........`...............^.....\.....I.....j.....[........!...."....$....%.S...*....,.....-..........F....G.....H.....I.....J....K.:...L.....M.-...N.....O.|...P.....Q....R....S.f...T.G...U._ ..V.e&..W..,..Y..1..Z.J3..[.@4..\.c5..].6..^.7.._.8..`.p:..a.$<..b..=..e.J....Z.....Z....G[....[....T\....]....c^....^....._....w_....._.....`....?f....5j.....j....Mk
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):4916728
                                                                                            Entropy (8bit):6.398031738914566
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:hCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvdiD0N+YEzI4og/RfzHLeHTRhFRN1:oG2QCwmHjnog/pzHAo/Ayc
                                                                                            MD5:A7B7470C347F84365FFE1B2072B4F95C
                                                                                            SHA1:57A96F6FB326BA65B7F7016242132B3F9464C7A3
                                                                                            SHA-256:AF7B99BE1B8770C0E4D18E43B04E81D11BDEB667FA6B07ADE7A88F4C5676BF9A
                                                                                            SHA-512:83391A219631F750499FD9642D59EC80FB377C378997B302D10762E83325551BB97C1086B181FFF0521B1CA933E518EAB71A44A3578A23691F215EBB1DCE463D
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K......JK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):2923520
                                                                                            Entropy (8bit):6.704525216950815
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:bshioTdyDPLVt7Spx275ydSNTGuNt+X6Cf2B+J6/VTTfV:bseVtsx29ywBGuB/T
                                                                                            MD5:60BC255D5DDD8FC9C8BE4C82108A2C8B
                                                                                            SHA1:AD1A0606F27D95608E02D6AD0C40B342008D8F24
                                                                                            SHA-256:CD0CCC24489532A6C6E977EA4D25250D9850A395B51C46F90B47ED21EF8044BA
                                                                                            SHA-512:FC50C39CDCF60A622CD4B63490C9EF2B4E3897ACC05B25E900BFF5D351431628E8141048995DEB28DE270B002D67A3976A4B528A5B50B5D1CAC6683F48F1FB38
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." ......#..........g........................................:...........`A........................................0.*.......*.(............p9..............:.@5..,.*.......................*.(.....$.@...........x.*.8............................text.....#.......#................. ..`.rdata........$.......#.............@..@.data.........+.."...l+.............@....pdata......p9.......+.............@..@.gxfg....+... :..,...4,.............@..@.retplne.....P:......`,..................tls.........`:......b,.............@..._RDATA.......p:......d,.............@..@.reloc..@5....:..6...f,.............@..B................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):10468208
                                                                                            Entropy (8bit):6.265606239082294
                                                                                            Encrypted:false
                                                                                            SSDEEP:196608:+SPBhORiYAXHiXUxY/iJ53IWhlVjEeIu2Y6U:++wkpHiXUxY/iJ53IWhlVjEeIZU
                                                                                            MD5:FFD67C1E24CB35DC109A24024B1BA7EC
                                                                                            SHA1:99F545BC396878C7A53E98A79017D9531AF7C1F5
                                                                                            SHA-256:9AE98C06CBB0EA43C5CD6B5725310C008C65E46072421A1118CB88E1DE9A8B92
                                                                                            SHA-512:E1A865E685D2D3BACD0916D4238A79462519D887FEB273A251120BB6AF2B4481D025F3B21CE9A1A95A49371A0AA3ECF072175BA756974E831DBFDE1F0FEAEB79
                                                                                            Malicious:false
                                                                                            Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E...(...E...)...F...).."F...1..5F..`1..EF...N..XF..PN..hF...N..xF.......F.......F.......F..@....F.......F......F..0....F.......G......$G......7G......JG......]G..@...pG.......G.......G..@....G.......G.......G..@....G.......G..p....H..`....H.......H..@...AH......TH..p...gH.....zH.......H..`....H.......H.......H..P....H.......H......H..`....I......%I..P...:I......RI.....bI..@...uI.......I.......I.......I..P....I.......I.......I..0....I.......J... ...J.. !..-J..@$..=J...$..PJ...$..qJ.......J...<...J....&..J....&..J.. .&..J....&..K..`.&..K....&.3K....&.JK..0.&.aK....'.xK....'..K....'..K...(..K....(..K...O)..K....)..L..0Q*.>L..`.*.gL..Pi+..L....+..L...i,..L....,..L..P}-..M..@.-.,M.. .-.EM....-.\M....-.uM....-..M...$...M..0%...M....0..M...j0..M..`.0..N..p.0.1N....0.AN....0.TN..@.0.iN....0..N..0.0..N....0..N....0..N....1..N....1..N..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):484352
                                                                                            Entropy (8bit):6.372268435460047
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:KL1WWZ6zNA2dOUq3lfxGtcLDMx28ARKNrdZHXOb/sk4siui:uWQwZWlwtcLDm+KN7HXOb/sk40
                                                                                            MD5:998CCCE35F45D91EDA0FBF2272923B03
                                                                                            SHA1:9C99A7A8E4DEC171CC0499E229730A241C164FBF
                                                                                            SHA-256:AD75AC7D0FE26EE9665C075E705D290233732FEB897173597A18887B3D1CAD7B
                                                                                            SHA-512:B5CF010CCFE4083D83E5C3C8DF144BBF30EEF991AC2F91F081562CF7E2B4182447CC4F86508FBD1EC229A6A34AB1907C861276776D8F657F557CEA2FF7B3003E
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." .....L................................................................`A.........................................L.......[..(.......x....0...?..............<....D.......................C..(....`..@............^...............................text...ZK.......L.................. ..`.rdata...q...`...r...P..............@..@.data....K....... ..................@....pdata...?...0...@..................@..@.gxfg... &...p...(..."..............@..@.retplne.............J...................tls....!............L..............@..._RDATA...............N..............@..@.rsrc...x............P..............@..@.reloc..<............V..............@..B........................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):8363520
                                                                                            Entropy (8bit):6.494306897601878
                                                                                            Encrypted:false
                                                                                            SSDEEP:98304:s6VTc3DGigGJ7rDYaLjrBccGmTlc5eWXLXC3PIvd:s6VTc3DGLo7B7DGmJWTmQvd
                                                                                            MD5:06D7890E8F5423BF90A02137AF53D95B
                                                                                            SHA1:980F746F895BEF998BB78D7ADACCDDFAB6A9AA5B
                                                                                            SHA-256:586A04652DE1A392E8F0C4CC69ECE9B7370BE4953B9FA4019D09207578324E42
                                                                                            SHA-512:BAD64AC5761E2DB7A9453B731C10BA13409AA8793C7E82D56C48C6231F923DEBB960F89D92EB69CA2914283B85D4102E8E1EC38CB7BF3D1009FC390B45CCD605
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." ......c...........T...................................................`A........................................}.w.......w.d.............|.\J...................v.......................v.(.....c.@.............w.......w.@....................text...5.c.......c................. ..`.rdata..<.....c.......c.............@..@.data.........x.......x.............@....pdata..\J....|..L...B|.............@..@.gxfg....-...0........~.............@..@.retplne.....`........~..................tls....B....p........~.............@..._RDATA................~.............@..@.rsrc.................~.............@..@.reloc................~.............@..B........................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):521289
                                                                                            Entropy (8bit):5.415189840764985
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:qT7T+o3LDVy4VGmxu/PS+H2JynCa5eIRVho0vMI5gJ2FT+FXZ22h+2pslVtn5g6s:qPT+o7DU4Vj8/PS+H2JynCa5eIRVho0C
                                                                                            MD5:14FD36A0675C7F31B38AE67385ECC35E
                                                                                            SHA1:D6C1C568BA36C5CA612CAEF828EDE54D8525ED0B
                                                                                            SHA-256:E2F838C58A05496EA2D9EA60CE3C4069784C22A234AF27A09530F00612863E9A
                                                                                            SHA-512:C96AC6303B0640279E4C9DCDA1CD685BDBD01C941C4779EEB0D4A2A91D72CFCC9E5E148316B70E06A9B41C1A11108B75E6740849C0972A92C521D78C935E2BD4
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.(...k.7...l.B...n.J...o.O...p.\...q.b...r.n...s.....t.....v.....w.....y.<...z.j...|.....}...................................................................$.....1.....@.....Q.....d...........O.......................q.................,.......................[.......................T......................./.....}.................#.....q.................2.......................>.......................:.......................E.......................v...........(.....?.............................S.............................N.....m.....v...........*.....Z.....i............ ....P ....` ..... ..... ...."!....+!....|!.....!.....!.....!....E"....."....."....."....?#.....#.....#.....$...._$.....$.....$.....$....?%.....%.....%.....%.....&....c&.....&.....&.....'....k'.....'.....'....8(....v(.....(.....(.....)....W).....).....).....*....O*.....*.....*....1+.....+.....+.....,.....,.....,....)-....K-.....-..........C.....V................../...../....s/...../...../
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):842504
                                                                                            Entropy (8bit):4.898655400857648
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:EaqKTorJhTCQIymrxn7Kxjkexpz205C2gMRsVGq+XG/6Kx/Ppp:65k
                                                                                            MD5:4CCAF97AFC2714724A32E9CD0F528A42
                                                                                            SHA1:7A74B02296CC237885D96179F4F81B65D8538299
                                                                                            SHA-256:F5FF8BCFFD6222D96BB2C180BEA945D9E7F90FE3B4D2123EB3FB6A298F8FC61E
                                                                                            SHA-512:F3990073B9F6A3662265BB5F39B942B06913FB3A6A99E3416D1099CC9DE4089C9A98209C5E2F633D7EEF984C7BE155CD9624AFC2FA2B0F3A4B735490CE743B84
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.$...h.,...i.7...j.C...k.R...l.]...n.e...o.j...p.w...q.}...r.....s.....t.....v.....w.0...y.W...z.....|.....}...............................#.....*.....1.....8.....9.....:.....?.....[.....q.......................r...........,.......................H.................e...........W...........b...................................e...........*.....@...........b.......................p......................." ....u ..... ....@!.....!....."....S".....".....#.....#.....$.....$.....%....+&....Z&.....&..../'....U'.....'.....'....`(.....(.....(.....).....).....).....).....*.....+.....+.....+....R,.....,....B-....X-.....-....u.................q/...../....C0....b0.....0....f1.....1.....1....r2.... 3.....3.....3....B4.....4.....4.....5.....5.....6....H6....p6.....7....u7.....7.....7.....8.....9....t9.....9....<:.....:.....:.....:.....;.....<....d<.....<....>=.....=.... >....I>.....?.....?....f@.....@....KA.....A....`B.....B....^C.....D....rD.....D.....D....XE....~E.....E....JF.....F....HG
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):923107
                                                                                            Entropy (8bit):4.927004144892708
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:BjqmqBFE/T/RKOEZrpvPUovm+kuESJ5TNphQ/fitCj:415tQh
                                                                                            MD5:36039EEE6A5822855B838336A05FF45F
                                                                                            SHA1:5AA6582E72184EEEB5BCF51A4C763871F7D490E9
                                                                                            SHA-256:9537067EC45EAAD411CDA478088CDCE4BADE6FBED5D236C09E1D674DB7F8C651
                                                                                            SHA-512:A81046C1085A5C054F9388783FBD49D1B149E20AA5524F43B6DE98222329EB5D6DC9E9B22F59DF59692D5CFC171C7DD2694CB68D77EEC38687BB94F295B2BB82
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.2...t.I...v.~...w.....y.....z.....|.&...}.W.............................................................................&.....X.....L...../.......................,.................T...........y...........K...........X...................................w.................5...........m.......................h............................., ....] ..... .....!.....!....."....."....x#.....#.....$.....%.....%.....&.....&....|'.....'.....(....e(.....(....N).....).....).....*.....*.....*.....+.....+....f,.....,.....,....t-.....-....8.....I............/...../...../....}0.....1....A1....X1.....1....c2.....2.....2....R3.....3....T4....q4.....4....p5.....5.....5....W6.....6.....6.....7....X8.....8.....8....a9.....9....+:....m:.....:....E;....h;.....;....&<.....<.....<.....=.....=.....>....W>....p>....x?....Y@.....A....:A.....A....yB.....B.....C.....C.....D....QD....hD.....D....1E....WE....kE....+F.....F....2G....TG.....G
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):961131
                                                                                            Entropy (8bit):4.667169963270736
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:LqD0A6CqrOJLYazQkEC/UTVbAUkp373ZS73AAKUyVDxzR4umpfd2Wd5pbuFZojQB:+v6CqrOJLYn+UTVbAUkp373ZQ3AgyVDh
                                                                                            MD5:B23E1D286B4332102DDED607E667C71E
                                                                                            SHA1:E343FACD16BD504714FE102949A3CC06C92D982B
                                                                                            SHA-256:BD277988128FEC0642D5FB2D922FB6D8DCA33EABE2546CDBEEF7006EC8B0757A
                                                                                            SHA-512:9037089867A0D99F60A458F61EF4E45D00482F9F0558F908FAC6E3C8FDF80FA5029DE433CF89DD7F55671FDC6E4C8E8742CF9C53D2F4E40B5EA48347A8F8C3DF
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.$...j.0...k.?...l.J...n.R...o.W...p.d...q.j...r.v...s.....t.....v.....w.....y.D...z.r...|.....}.................................................%.....&.....'.....,.....N.....g.............................&.....W.................;.....e...........r...........\.....R.......................t...........H.....n...............................................d.....` ...."!.....!.....!.....".....#....$$....Z$...."%.....%....7&....a&....M'.....(.....(.....(.....).....*....P+.....+....E,.....,.....-....+-.....-....^.................|/.....0....L0....r0....)1.....1.....2....G2.....2....p3.....3.....3....n4.....4....25....R5.....5....c6.....6.....6....p7.....7....L8....t8....o9....U:.....:..../;.....;....`<.....<.....<....a=.....=....!>....i>....E?.....?....`@.....@.....A....5B.....B.....C.....C....PD.....D.....D.....E....*F.....F.....F.....G....:H.....H.....H.....I.....J....ZK.....K.....L....9M.....M.....N.....N....fO.....O.....O.....P...."Q....mQ.....Q.....R....fS.....S
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1239850
                                                                                            Entropy (8bit):4.281731110292573
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:nv35NhwKwc/XeYvFCkS32e/RT+amfmB0xyoYy3wFm7BbYzIh+5NBrqL:v7hw9c/uYvcvhoYSwFm7BbM57qL
                                                                                            MD5:4BE5823C75FCC1C1156A0C8813CCECE8
                                                                                            SHA1:123F94F742F5CC20E9DA173A611A5F0052253469
                                                                                            SHA-256:21B1AB4BEAB7B420234B18C41FA48D6CE4BF26D5DA89E8B235D6E56F74FC2E2D
                                                                                            SHA-512:FB3263004A4DAC70C1D03BE6A9AB984D7D04889B5614A1CCF655F3A76961698DAB6DFF1C059BB6832487530472BE29771E01AE8CC665A19AAE4B0F6913B56683
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.)...n.1...o.7...p.D...q.J...r.V...s.....t.....v.....w.....y.$...z.R...|.y...}...............................................................................6.....[.....................................................E.......................`.....................................................T.......................1.....X ....6!.....!...."".....#.....#....d$.....$.....%.....&.....'....7'.....(.....(.....)....K)....F*....0+.....+.....+.....-................./...../....q0.....0.....0.....1...."2....f2.....2....!3.....3.....3.....4.....4.....5.....6....@6.....6.....7.....7....&8.....8.....9.....9.....9.....:....?;.....;.....;....^<.....=....R=....x=.....>.....?.....@.....@.....A.....B.....C....WC.....C....yD.....D.....D.....E....oF.....F.....G.....G.....H....dI.....I.....J....)K....uK.....K.....L....;M.....M.....M.....N.....O....)P....bP.....Q.....R.....S.....T....FU....HV.....V....RW....4X.....X....]Y.....Y....cZ....*[.....[.....[.....\.....]
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):585477
                                                                                            Entropy (8bit):5.408287949418745
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:HHUTPoa7D1DeCie2O3R45PqFuN3Mw2juwHzejm0t3lAkbKTenjRxwOwjcXR2lxQc:UY47SR57hhMNU62B56AUa+
                                                                                            MD5:FF3AE427DE1581CA390B0B1F36F39F7D
                                                                                            SHA1:9F03512629C5042EF5A52E1A20F08CE5EFA351AA
                                                                                            SHA-256:3D98926176EA7E250BA58E304A3498D859CF66B9A123498F177300A109F2CF07
                                                                                            SHA-512:C6B458415AD16CBE3C3463DEB32CA0A1039447E4E170A37581D0945F2CEF07068DD37BCC45DF49A5507D26FBE2DC26988F7EC50EB7A26F3C0691602440238FF2
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.)...l.4...n.<...o.A...p.N...q.T...r.`...s.....t.....v.....w.....y.....z.\...|.....}.........................................................................-.....F.....f...........&...........".....?.................[.....t.............................u.................$.....~.......................s...................................:.....h...........Z.................5.......................Q.......................k.................4...........T.................;.......................' ....q ..... ..... .....!....V!.....!.....!....."....d".....".....".....#....j#.....#.....#.....$....P$....{$.....$.....$....%%....Q%....^%.....%.....&....I&....Z&.....&....L'.....'.....'.....(....d(.....(.....(.....)....T)....w).....)....$*....[*....p*.....*....V+.....+.....+....3,....z,.....,.....,.....-....f-.....-.....-.... .....k.................j/...../....d0.....0.....1....k1.....1.....1....Q2.....2.....2.....2....H3.....3.....3.....3....A4.....4.....4.....5
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):603474
                                                                                            Entropy (8bit):5.8415884880566376
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:8xQQ+Hgry+TNIAsZSmAcNO5i0CjAh/NOKbJSBf48Q0:8EURIAsMx5i0CjAh/NOeJST
                                                                                            MD5:C6C7A0107A65FDF86B93AEA05F770A47
                                                                                            SHA1:4918AD156E75FAC0BDC533442A55ACFADB0DE6FC
                                                                                            SHA-256:3DAA3CF19D7B4473394DC35A82781A009EEF683AB0F7B1E3DB8B84D6DBC4C57E
                                                                                            SHA-512:122151D9D773115EE6EE09E7E4ADD15AE0D98FC7E6AF878B3314E5FC1A4945157D3FA83E189817F88AD81D2738F5F2EDD42B97198AED6C98E5EC61938C06D352
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l. ...n.(...o.-...p.:...q.@...r.L...s.{...t.....v.....w.....y.....z.H...|.o...}...............................................................................!.....3.....H...........r.................P.......................}...........U.....n...........S.......................i.......................X.......................h.................N.................?...........&....._.....w...........J.........................................N.................+.............................b.......................C ..... ..... ..... ....2!.....!.....!.....!....F"....."....."....."....A#.....#.....#.....#....6$.....$.....$.....$....N%.....%.....%.....&....z&.....&....='....T'.....'.....'.....(.....(....e(.....(.....(.....(....k).....).....).....*....q*.....*....&+....]+.....+.....,.....,....2,.....,.....-....E-....Z-.....-....4.....u............/....{/...../...../....Y0.....0....*1....K1.....1.....2....X2....m2.....2....#3....H3....\3.....3....64....p4
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):546520
                                                                                            Entropy (8bit):5.453990338391158
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:OBaqu87zzVm05uE7ZY1seSjUwlQO/JwcBobwpPaHwn5NY6UdKHzjd42Fxw8:4aqua7djxbv5NYNdSn
                                                                                            MD5:200A10CA45A629D1D0EE59C8700C3626
                                                                                            SHA1:380E3D3AB0A7F210D32E3ED0AE566F9DB3802FCF
                                                                                            SHA-256:A8FC454536F58E34D3AA379596B3641B68B92989C2C2000F573C834503D47F24
                                                                                            SHA-512:D5855ED1D2BF9992C7945CB30A133C3E6547A6F22F714BAA17A1292D85C64E383BEC301B77C01243B561A015B24803F93B384A1FE66DCD8A25CFC855B10B743A
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.$...i.5...j.A...k.P...l.[...n.c...o.h...p.u...q.{...r.....s.....t.....v.....w.....y.U...z.....|.....}...............................!.....(...../.....6.....7.....8.....:.....H.....X.....l.................j.................+.......................v...........K.....g...........7.....g.....{...........*.....Q.....^.................<.....J.................B.....\...........H.........................................8.......................v...........J.....d...........}.................K.......................2........................ ....d ..... ..... ..... ....\!.....!.....!.....!....a"....."....."....."....U#.....#.....#.....#....4$....Z$....d$.....$.....%....J%....X%.....%....S&.....&.....&.....'....i'.....'.....'.....'....F(....d(....|(.....(....#)....@)....P).....)....8*....r*.....*.....+....a+.....+.....+.....,....l,.....,.....,.... -....^-.....-.....-............................{/...../....)0....X0.....0....$1....T1....f1.....1.....1.....2....'2.....2.....2.... 3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):582990
                                                                                            Entropy (8bit):5.506804868684027
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:GwC79VAW0Y5r3K7Up26YwgsaKa6mSdyO9BdTgAKOz+t5IjO63BMpUhPMlIsCx3:lC79Owr3K7UpPgsavbOCt5y/MpU/sCx3
                                                                                            MD5:5FCE111D16298B7352DCE5E116F18D27
                                                                                            SHA1:F5097D5D3939870E3399D04A415E339C0D94A2E2
                                                                                            SHA-256:2505F0B9993EB9ACB000678FC4616EF1BF19348AB98FF354683DDD51D5CA43BB
                                                                                            SHA-512:24AD6CF180B4EC132BB57500523462AE9480CEE710FE33E71835336EC5F1D06DEAC27E9D03CEBFD09CBF2E46CEE0FE93063921BEF79087FF51CF99E07AFBBDA9
                                                                                            Malicious:false
                                                                                            Preview:........J'..e.....h."...i.3...j.?...k.N...l.Y...n.a...o.f...p.s...q.y...r.....s.....t.....v.....w.,...y.S...z.....|.....}.....................................&.....-.....4.....5.....6.....8.....I.....\.....n...........>...........V.....k...........n.................K...................................K.....c...........N.....|.................w.................F.............................3.....o...................................[................./...........[.................i...........].....|...........[ ....} ..... ..... ....j!.....!.....!....."....|"....."....."....=#.....#.....$.....$.....$.....%....C%....S%.....%....:&....m&....~&.....&....c'.....'.....'.....(.....(.....(.....(....v).....*....c*....y*.....*....V+....x+.....+.....+....B,...._,....r,.....,....E-....n-.....-......................./....k/...../...../.....0....}0.....0.....1....,1.....1....#2....d2....z2.....2.....3.....3.....3....u4.....4....55....b5.....5....K6....x6.....6.....6....a7.....7.....7.....8.....8.....8
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1053097
                                                                                            Entropy (8bit):4.754465273676741
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:iYGHcaFbu4FiYX9m3MDlrJXDsSlmiH63D2NpNyEjHm1mVT8y2IWYNQKlCt2rDQu8:i1HcaFbu4FiYX9m3MDlrJXDsSlmiHaDx
                                                                                            MD5:5D65998959E4A5FFADD4B59BD95E649D
                                                                                            SHA1:279668A833A995AA1F86AE3C880B05B874D278FD
                                                                                            SHA-256:73FD71845722470ACF551D6C187731BB14886F88F75D257DBD696552C3A83AD3
                                                                                            SHA-512:F530428A41652FA42B3D53116483FC036C69F08D06E77097846F0227447ECB2A91B4E1ACED743302B3F688869F611C498BD4CCFA980F5588093321181AE141E3
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.*...n.2...o.7...p.D...q.J...r.V...s.....t.....v.....w.....y.$...z.R...|.y...}.........................................................................0.....U..................................................... .....V.....^.....2.................3...........H...........E...........+.....L................................................ .....!.....".....".....".....#....v$.....$.....%.....%.....&....)'....T'....E(.....).....).....).....*.....+.....,.....,.....-....1.....}...........T/.....0....J0....o0.....1.....1.....2....>2.....3.....3...._4.....4....S5.....6.....6.....6....{7....Q8.....8.....8.....9....[:.....:.....:.....;....S<.....<.....<.....=.....>....y?.....?....~@....FA.....A.....A.....B.....C....>C....ZC.....D.....D.....E....2E.....F.....F....[G.....G....XH.....I....>I....eI....0J.....J....PK.....K....mL.....M.....M.....M.....O.....P.....P.....Q.....R.....R....fS.....S.....T.....U....9V....jV....%W.....W....YX....{X.....Y....|Z.....[
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):474921
                                                                                            Entropy (8bit):5.523032100005657
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:e/BeweES7Ve7aiAUwzqNMP9eqQ3K8faYmfcmk59MxhBcRRpVA:IetJuAiNMtQ3KB+5ux8A
                                                                                            MD5:F65ACB944CE633180762095EC6A48E31
                                                                                            SHA1:BA5CC1FA02A1C6055F5A6BEBE1AEB993E3844590
                                                                                            SHA-256:87E534F1D0A4B32BD9AE207E167F87499BDF1E05C5A7C173FC3AACFDCB0073D8
                                                                                            SHA-512:11655EEEDD381C2629C34C72A106DA1130DFBE6D50E7C8D32A29FEB5C4C677A3606B4615F904E029C1703D6745FA61B959E50E928022F596AEEA29BF2D2A65E4
                                                                                            Malicious:false
                                                                                            Preview:........1(,.e.....h.....i.....j.....k.....l.$...n.,...o.1...p.>...q.D...r.P...s.....t.....v.....w.....y.....z.L...|.s...}...............................................................................".....2.....C.................a.....u.................J.....Z.................V.....l.................@.....U.............................g.......................0.....u.......................h.......................V.......................,.....W.....g.................'.....2.................=.....Q............................./.....j.............................3.....?.......................,.....z.......................E........................ ....J ....r ....} ..... .....!....4!....?!.....!.....!....5"....J".....".....".....".....#....Z#.....#.....#.....#.....$....Z$....{$.....$.....$.....%....c%.....%.....%.....&.... &..../&.....&.....&.....'.....'....|'.....'.....'.....(....w(.....(....')....5).....).....)....,*....I*.....*.....*.....+....&+....m+.....+.....+.....+....<,.....,.....,
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):479208
                                                                                            Entropy (8bit):5.51691143890259
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:5sNJk9kFTDBop3rfxEKF8HWMP9epQBDRfaYNr2B55Mxwngpt/hLFwB:AobfxElWMaQBDBm5qx/FwB
                                                                                            MD5:0EA050358326E9BA2FD06751A7B2BAD2
                                                                                            SHA1:3610B9D4C370AF456BF8D1447417BA5194FB6A85
                                                                                            SHA-256:55FD1B71A47B6D4A81240240FD24E12C3DD7B986924ECC11AFD7D21E7717A49F
                                                                                            SHA-512:D10D047BE9629608F89AFBBC115ECE521AF4EA1A7529832943B67441BFF2FCD698FEEFE6DF6296C306B399C55ACF84DFA0734447F5F64063F2E1ECEBBBC8EDF3
                                                                                            Malicious:false
                                                                                            Preview:........s(..e.l...h.t...i.|...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.I...w.u...y.....z.....|.....}.".....K.....P.....X.....`.....h.....o.....v.....}.....~.........................................3.......................K.......................@.......................C.............................c.......................&.....M.....Z.......................(.......................(.....|.......................X.......................&.....n.......................n.......................:.....U.....d.............................H.............................Z.......................6.....c.....o.................& ....1 ....y ..... ..... ..... ....9!....~!.....!.....!....."....m".....".....".....#....M#....p#.....#.....#.....$....,$....A$.....$.....$.....$.....%....`%.....%.....%.....&....G&....~&.....&.....&.....'....G'....q'.....'.....'....&(....^(....v(.....(....G).....).....).....*....Z*.....*.....*.....+....P+....|+.....+.....+.....,....2,....B,.....,.....,.....-
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):576469
                                                                                            Entropy (8bit):5.377558940141367
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:TeTY0pDeoFnObDRpDYBcO5oi1A5za6aQ+lR51m:V04DprOE5zaI+7m
                                                                                            MD5:B69C517BCC9DCACD327B8601A1AD85FB
                                                                                            SHA1:0065BEAFE7E12673010FE1009729BAF507565E05
                                                                                            SHA-256:F86E76BDA0DE5749F30EB7C4EDA26D4F4DAF7EA307AC4785CAD33836E45535E9
                                                                                            SHA-512:F4B2FB7F1D728351A7E98FB888DBDD560D84E6471D50EE700F443F549D958FA059BE961D0A7E66DE56057699B5C674DFC03996DA55B09C48635D26F437F9E338
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h. ...i.)...j.5...k.D...l.O...n.W...o.\...p.i...q.o...r.{...s.....t.....v.....w."...y.I...z.w...|.....}...........................................#.....*.....+.....,...........@.....O.....d.....{.....%...................................K.....c...........s.................j...........!.....<.............................|...................................R.................x.................Z...................................1.....H...........4.....|.........../.......................................... ....e ..... ..... ..... ....\!.....!.....!....."....v"....."....'#....:#.....#.....#....<$....H$.....$.....$....%%....0%.....%.....%.....&.....&....z&.....&....!'....1'.....'....$(....p(.....(.....(....K)....z).....).....*....M*....t*.....*....>+....t+.....+.....,....y,.....,.....-....i-.....-.....-.....-...._................../...../...../.....0....80.....0....M1.....1.....1....X2.....2.....3....E3.....3....+4....o4.....4.....4.....5....?5....R5.....5....C6.....6.....6
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):576166
                                                                                            Entropy (8bit):5.356821124658201
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:6iFJ8QV30I1Fl0fagRNkpT+KeuiR5R9njm5JLf2Q9g/N6PZauu:7yQtb0rqp6uiRpnjm5Z2oghv
                                                                                            MD5:17CF466B44A9B3FF9232D298B0D351AF
                                                                                            SHA1:3171E6FB16EC3C3A038D824A6CED6BA89C6A7A98
                                                                                            SHA-256:BFD563B116A85BFCC1F0DD7373CE09F057D0C7A246F1213639F43B26611C4F03
                                                                                            SHA-512:574D2247745415BCAD2A8E43F9DB06609DC160A84FA7833311D41260D6364D22663FF8EE55E0ED9184EB7ABDD3EC8C251FAA66185E9D069F542AE57ABF8652E2
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.&...i.....j.:...k.I...l.T...n.\...o.a...p.n...q.t...r.....s.....t.....v.....w.'...y.N...z.|...|.....}.....................................!.....(...../.....0.....1.....3.....F.....V.....k.............................6.................^.....t.........................................-.....H.................2.....B.................,.....=...........7.....|...........+.......................o...................................:.....O...........C.................;.................$.................. ...." ....x ..... ..... .....!....j!.....!.....!.....".....".....".....#....&#.....#.....#.....$.....$....o$.....$.....$.....%....V%.....%.....%.....%....M&.....&.....&.....&....\'.....'.....(....2(.....(.....(.....)....1).....).....).....*....(*.....*.....+....4+....G+.....+....<,.....,.....,....!-....m-.....-.....-..........k.................+/....{/...../...../....q0.....0....U1....l1.....1....y2.....2.....2....k3.....3.....4....)4....{4.....4.....4.....5....p5.....5.....6
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):523894
                                                                                            Entropy (8bit):5.460253056021882
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:8Owm+TKaLzs9/8uq+pdfUL40tmFooSPT88trPSikntfLH5oM26jiCKMxasfJPQpW:5w+8G/PBQmFoX4fLH5oMgW
                                                                                            MD5:E2E6B9DCA370E0492CECABE8CF284975
                                                                                            SHA1:FBBECCCE405DCF52BD495677A9CD9ECA16532977
                                                                                            SHA-256:2FDCEE1405049D9B2E77914CEA04BFCEBB9013063783A89E10A19E227C566135
                                                                                            SHA-512:2C88A375D176EC0392F5B73E3F3C1B61AB7361A2FFC7365579698BBF80AD1754A49FF854B5FB268317267B7E367FC8AAA52C012DE33812201689426511B925F7
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.6...h.>...i.O...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v.....w.H...y.o...z.....|.....}.............#.....+.....3.....;.....B.....I.....P.....Q.....R.....T.....d.....v.................!.................(.................'.....:.................Y.....o...........8.....h.....z...........0.....].....h.................J.....].................G.....e...........C.....~.................b.......................j.......................v.................;.......................t.......................b.......................B.......................: ..... ..... ..... ....F!.....!.....!....."....P"....."....."....."....G#.....#.....#.....#....G$.....$.....$.....$....`%.....%.....&....*&....}&.....&.....&.....'....n'.....'.....'.....(....h(.....(.....(.....)....j).....).....*....,*....x*.....*.....*.....*....]+.....+.....+.....+....k,.....,.....-.....-.....-..........j.....~....../...../...../...../....^0.....0.....1.....1....`1.....1.....1.....1....B2.....2.....2
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):856749
                                                                                            Entropy (8bit):5.046746399027278
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:0jHS8u313uyqoT+seqoRmX1loTUOmdAQifaQ2XxFMJGk62YhhdTiI5MX4qOoUmjc:0w5BN
                                                                                            MD5:D764A7EAC41AEC2BCD9704F2A3E2122F
                                                                                            SHA1:88477FB426640C27DD95DB6FC3CF4D0150A9B097
                                                                                            SHA-256:0A174961CACCE870D6EEC050F1E41DD44155E583DB7093F1CAA33822D8C471F6
                                                                                            SHA-512:50F59426FE77D48B79B5F502FFE46A3B7F591B3A7F42B6282B60997F766EDBA1F756783C40A9D3104A22AD9F7A8F930B9CF72D635EF88401DAF272D69E2F69D6
                                                                                            Malicious:false
                                                                                            Preview:........t'..e.n...h.v...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.N...w.z...y.....z.....|.....}.'.....P.....U.....].....e.....m.....t.....{........................................................... .....J.......................,.................3.....\.................1.....X...................................0.....z...........@.................I...................................S.................U ..... ....C!....a!....."....."....@#....b#....3$.....%.....%.....%....&&.....&.....&.....'.....'.....(....G(....X(.....(....x).....).....)....h*.....+....X+....m+.....+.....,.....,.....,....u-..........;.....N...........j/...../...../....W0.....0....91....J1.....1.....2.....2.... 3.....3....%4....U4....x4.....5.....5.....6....=6.....6....f7.....7.....7.....8....49.....9.....9....K:.....:.....:.....;.....;....c<.....<.....<....}=.....>....[>....|>....z?....r@.....A....9A.....A.....B.....B....0C.....C.....D.....D.....E.....E.....F....2F....SF.....F.....G.....G.....H
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):534639
                                                                                            Entropy (8bit):5.42632231647943
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:C5Hs07v19loPajaQ5lkgUtWnep0WaAvqYM:6R5lTn1l
                                                                                            MD5:5D693A7021EB7C4AEF053BD0954B9FDB
                                                                                            SHA1:8500954DC82F8212FCB6E58DB128E650479BBBE9
                                                                                            SHA-256:C2B0402222E9E877618F908518D9BC62BCA45EA4167734CE93F36382CB30F2CD
                                                                                            SHA-512:425F5889FE6B1B3A38EFACE19419642CBA5D03657A33A9A85EB457AC2882075F1E73F58D036EF459F3001E8F717B92DF08D761D865711C3B2B560727841A9827
                                                                                            Malicious:false
                                                                                            Preview:........i'..e.X...h.`...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.>...w.j...y.....z.....|.....}.......@.....E.....M.....U.....].....d.....k.....r.....s.....t.....y.............................N...........!.....2.................+.....>.................U.....k...........?.....r.................4.....a.....o.................%.....5.......................!.................F.....`.................>.....T.................C.....X.................F.....d...........N.......................Y.....|.................,.....O.....].................).....5.............................d.......................I ..... ..... ..... ....%!....|!.....!.....!....."....["....."....."....."....n#.....#.....#.....$....`$....|$.....$.....$....@%....b%....{%.....%....>&....b&....q&.....&....='....t'.....'.....'....&(....=(....L(.....(.....)....-)....?).....).....)....4*....N*.....*....Q+.....+.....+....",.....,.....,.....,....2-.....-.....-.....-..........O.....h.....x...........,/....W/
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):604396
                                                                                            Entropy (8bit):5.203517990920059
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:lFcF+oO8SCeUEmsynDQ1Jx0phwA6umx5vMq7proEuAlmdK:loO8uTx5N7V
                                                                                            MD5:FCBA5A4988B87771B4C784FE13209B44
                                                                                            SHA1:2781CD227FD305F6A448156C99D742C622A945DE
                                                                                            SHA-256:75BD5B252C6629F9EB30C00006C9270E341D12CB94679D334CBFF7D35A28D37A
                                                                                            SHA-512:BF483C68A6CC236FE5F45AB7982DF951F13BE571838FEF13A5DA3A201C98E26DBBAAA3CCB18950D6BC823797590F2FD3CABA65B63B6CC9FE11C3123532323286
                                                                                            Malicious:false
                                                                                            Preview:........F(..e.....h.....i.0...j.<...k.K...l.V...n.^...o.c...p.p...q.v...r.....s.....t.....v.....w.)...y.P...z.~...|.....}.....................................#.....*.....1.....2.....3.....8.....E.....Z.....p.........../........... .....:...........1.....v...........3........... .....G...........<.......................`.......................s.................J.................*...........@................./.......................~...........*.....D...........?.................8 ..... ....$!....F!.....!....."....0"....M"....."....."....##....0#.....#.....#.....$.....$.....$.....$....5%....K%.....%.....&....M&....\&.....&.....'....Q'...._'.....'.... (....Q(...._(.....(....")....T)....b).....)....c*.....*.....*....4+.....+.....+.....+.....,.....,.....,.....,.....-....}-.....-.....-....G............/....7/...../...../....(0....B0.....0.... 1....S1....n1.....1....b2.....2.....2....k3.....4....n4.....4.....5.....5.....5.....6.....6.....6....,7....D7.....7.....7....$8....:8.....8....09....l9
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):623622
                                                                                            Entropy (8bit):5.386942371786801
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:MuGwUHel7ZL1H43p9ZR6QuaMVqRZz14xlZsZCMYnY8R58g9sQzc7IPV8IxwSSWtp:f0YViO5+W
                                                                                            MD5:42433F8F6044F028CE65CD90A0080FBB
                                                                                            SHA1:7F3036C2DEF226D9A9CC040B723B07117E72AB3B
                                                                                            SHA-256:784B1588645351FDB98FCBA9CFFA1AFAE84961E71FCFBF5B80C0B8CC29CFF69F
                                                                                            SHA-512:2363435EC520D0E80599149A628AEE0011CBEB8CC8EBD44942A52030C92B72E7077B51EDF65057AF0C4EA0A56D78B6266EDFA62873DFDDE09BE0356F68CB4AA0
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.#...o.(...p.5...q.;...r.G...s.v...t.....v.....w.....y.....z.C...|.j...}.....................................................................................*.....9.............................{...........0.....H...........f.................N.................1.......................!.................0.....E...........:.....}...........,.......................h.................,.................A.....T...........?...................................:.................0 ....G ..... ..... ....#!....5!.....!.....!....5"....G".....".....#....M#....e#.....#.....$....b$....w$.....$....)%....U%....c%.....%.....&....B&....Q&.....&.....'....G'....['.....'....^(.....(.....(....=).....).....).....)..../*.....*.....*.....*.....+.....+.....+.....+....y,.....,....4-....o-.....-..........4.....J...........6/....r/...../.....0....z0.....0.....0....i1.....1....:2....M2.....2....?3.....3.....3....74.....4.....5.....5....w5.....5.....5.....6.....6.....6....=7
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1220384
                                                                                            Entropy (8bit):4.321325137592257
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:1oXxpIkT/T2imKPo5zfpJDf1IwjAwREJKVMjNiT7llj63rFulPCaSi5NAWsWi//h:1OIiTHm6o5NJL7b6/5qwhr1lXR
                                                                                            MD5:B54152F1794AAC7D270F5CFBB7A020D5
                                                                                            SHA1:D14F3FEB7206468BE4ABEC39FCD14CB4D3FBF561
                                                                                            SHA-256:B23B8F24E6A0A5267F4704F82DBBE5BD4BA34A3878A883BDBD9680F6512A2201
                                                                                            SHA-512:8EC8FEFDAC754B6049B045985B754A4308DED71D79F43925A302076610FA8A69F29FE764AC5ACF65618D684FE73097862F4B9B43C8D21F410CE7E94ADF78120A
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.$...j.0...k.?...l.J...n.R...o.W...p.d...q.j...r.v...s.....t.....v.....w.....y.D...z.r...|.....}.................................................%.....&.....'.....,.....N.....s.................5.....8...........X.....K.....................................................M.......................3.....~...........^...........H.....h.....K...... ....f ..... .....!....."....B#.....#....Z$.....%.....%.....%.....&.....'.....'....#(.... ).....*.....*.....*.....,.....-.....-.....-.......... /....\/...../....<0.....0....11....Y1.....2.....2.....2.....3.....3.....4.....4.....5.....5.....6.....6.....7.....7....i8.....8.....8....}9..../:.....:.....:....V;.....<....a<.....<.....=.....>....H?....~?....7@.....@....>A....gA.....A....lB.....B.....B....mC....ND.....D.....E.....F.....F....`G.....G.....H....%I....hI.....I....}J....CK.....K.....K.....L.....M.....N....RN....yO.....P....tQ.....Q.....R.....S....(T....|T....hU....4V.....V.....V.....W...._X.....X.....X.....Z.....Z.....[
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):752099
                                                                                            Entropy (8bit):4.617015698574379
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:9XqylNaQGmhVzyD4ki2T2rnCkW9Wqu/5l2PX8ACeX+7eQCajp5Q6syU+ZHWO53N7:FqyNa7s5Y+j
                                                                                            MD5:A68FA2B08E442B05874DCA64B65470DA
                                                                                            SHA1:D79593CF29572A491B4F56680EC9F1BCCE7F312F
                                                                                            SHA-256:DDFC635CF22DD117B28929B196A46554D21656C60A7EB4CE35DDE84A80032DC0
                                                                                            SHA-512:B80328E2B4043DECD45FC95C6AC4192E550ED21398563C7A8135BE50ECECA01A0F762CCCBABD37265F14C25A0F4D63B6CB7AB98996533CD743FBBFF4D195DF6C
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.)...s.X...t.o...v.....w.....y.....z.%...|.L...}.}...................................................................................%.....B.................:.....\...........Z.................q...........d...............................................A.....R...........5.....d...............................................V.....z.........................................O.....f...........k.................. ....-!.....!.....!....D".....".....".....#.....#.....#.....$....2$.....$....N%.....%.....%....8&.....&.....&.....&.....'.....'....4(....I(.....(..../)....j)....{).....)....c*.....*.....*....0+.....+.....+.....+.....,.....-....f-.....-..........m.................7/...../...../...../....p0.....0....)1....H1.....1....[2.....2.....2....P3.....3.....3.....3....d4.....4.....4.....5.....5....#6....v6.....6....n7....!8.....8.....8....j9.....9....1:....b:.....;.....;.....;.....<.....<.....<....!=....E=.....=.....>.....>
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1286741
                                                                                            Entropy (8bit):4.297918181801252
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:47B+SToBVw2Mv49xT/FkGp/0xscuzAjATV/BB0ZV1dKu4lYvhOEOTByntDPtDlgY:yHToVTMvGTt9CuzAjAsQ52Kbhcn
                                                                                            MD5:FEFA6262231AFF9DC0D2421990A3B634
                                                                                            SHA1:24EAF51449C77164B3128894949317E1D79112BE
                                                                                            SHA-256:69277E0864383FD2A975D1DCE2DF1A3763685EA52ACC10401530E31F03C4E7CC
                                                                                            SHA-512:7B31D1B6F9A48A0743C0639D3E7A80687973FE76F3E0717D6721571A696FEEE53E4AF327661E4FEBB8A6702A42B9D1112E7AB259D8D6DEA7827B2D61A67F4149
                                                                                            Malicious:false
                                                                                            Preview:........}'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.1...v.f...w.....y.....z.....|.....}.?.....h.....m.....u.....}.................................................................I.................\.................z...........?.....m...........|.......................#.....R.....%...........3.....c.......................9..... ..... ....#!....`!....."....i#.....#....!$.....$.....%....+&....T&....;'.....'....i(.....(.....).....*....!+....S+.....,.....-....P...........d/.....0....j0.....0....N1.....1....R2....}2.....3.....3.....3.....4.....4.....5.....5....06.....6.....7.....8.... 8.....8.....9.....9.....9.....:....?;.....;.....;....g<.....=....y=.....=.....>.....?....)@....Y@.....A.....A.....B....9B.....B....UC.....C.....C....mD.....E.....E.....E.....F....^G.....G....8H.....H....~I.....I.....I.....J.....K....XL.....L.....M....>N.....N.....O....uP.....Q.....R.....R.....S.....T....(U....jU.....V.....W.....X....qX....eY....#Z.....Z.....Z.....[.....\....!]
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):581407
                                                                                            Entropy (8bit):5.514977484792997
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:ikTWSkiC1OaHU0khw8ZhTE765e9YjPCjlK:ikj1zhw8PE25uYrUK
                                                                                            MD5:6249233AFF4A7A2CAB1A01681F3B555D
                                                                                            SHA1:62892F7CC147063BCFD097DF52512C4CAA39247A
                                                                                            SHA-256:A6CC5DA8B3B46F2A327DE8F39C18A8A9B58031E1A0484321E2CEBE397C30F29B
                                                                                            SHA-512:23AE48EA57FCF4A43AC558131DDF6C001104E44840AE44F1324EE7AF3F434D6279ED2C7E50FBEDD04F419B3F15AE973F6D8ECB0C602FAA449E64A62249D6203D
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.2...h.:...i.K...j.W...k.f...l.q...n.y...o.~...p.....q.....r.....s.....t.....v.....w.D...y.k...z.....|.....}...................'...../.....7.....>.....E.....L.....M.....N.....P.....\.....h.....v...........#.................1.................5.....J...........A.........................................0.......................$.....t.................#.......................]...........(.....J.................Z.....r...........6.....m.................i.................c...........P.....s...........!.....H.....d.................. ..... ....t ..... ..... ..... ....R!.....!.....!....."....V"....."....."....."....U#.....#.....#.....$....V$.....$.....$.....$....:%.....%.....%.....%....J&.....&.....'....%'....x'.....'.....'.....(....b(.....(.....(.....(....@).....).....).....)....T*.....*.....*....-+.....+.....+.....+.....,.....,.....,.....-....+-.....-..........^.....{....../...../...../...../....p0.....0.....1....;1.....1.....1....-2....>2.....2.....2.....2.....3....x3.....3....%4
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):626229
                                                                                            Entropy (8bit):5.640149449198026
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:2w6RVhkmyedlnRj9/Hd2DfAUAxekitpd5qK8FZ9plLcYNtDdK0djew6cTnjDi54W:23V7ndlnaAcd5qK8ZhD0qbm5HPyK
                                                                                            MD5:2F761B20258C04CC9E3335451160B33A
                                                                                            SHA1:2144A0CF0E994F3B7B030FC8C51584B4C1AF11D0
                                                                                            SHA-256:AF4B5654CCF418E5BD34E2850C63E4E73C85EB06DA1CBE75207743ECB70135B8
                                                                                            SHA-512:B605C0DC34CB070AFCE84B4D189BE63F976F60626F73F0258B52D169DBEA59E338A54BB75F801F6C95203DCC179FDB284D3A836CF1420A6F77EFA165E1BBB4CB
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.!...s.P...t.g...v.....w.....y.....z.....|.D...}.u.........................................................................................&.........................................X.....k...........o.................k.................3.................4.....E.................T.....u...........u.............................d.................n.................-...................................B.....\.............................h ..... .....!....9!.....!....."....8"....P"....."....(#....S#....k#.....#.....$.....$.....$....a%.....%....7&....M&.....&....X'.....'.....'.....(.....(.....(.....(....f).....)....:*....N*.....*....c+.....+.....+..../,.....,.....,.....,....V-.....-.....-..........l............/....)/...../....%0....u0.....0.....1....a1.....1.....1.....2....`2.....2.....2....43.....3.....3.....4.....4....85.....5.....5....^6.....6.....7....b7.....7....q8.....8.....8....D9.....9.....9.....9....}:.....:....3;
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):517344
                                                                                            Entropy (8bit):5.382007575252981
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:KNU4nGe83eEhx38PmO8jBYBkf+eVnjHFHTmiZI/u5C7pjOBsIn0iT8wHp:BGGdeEhx3C82BcVnjHFzm8IG5C7pWp
                                                                                            MD5:C83B246A36389F1087D32E801091559C
                                                                                            SHA1:8A7D1D417868611CA3706A0D829C3B8F9774FCFC
                                                                                            SHA-256:F2761928E6A189AD28183304A5D56FB1C51F03CCA5F315112B7B8722B781546F
                                                                                            SHA-512:BA39A82FC9A379F0F83F107876DFEE73B4BF2F0E35B7C683002015DC3740C52402D0A5D3EB19CBA383C17B07ABEE807C47A7C27E278C0DB6847612097EF9161E
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.&...l.1...n.9...o.>...p.K...q.Q...r.]...s.....t.....v.....w.....y.+...z.Y...|.....}...............................................................................+.....;.....M...........3.....{.................4.....a.....m...........4.....w.................N.......................I.....y.......................;.....R.................@.....d.................N.....e.................2.....?.......................!.................".....5.................U.....i.............................e.......................+.....v.......................W.......................<.....k.....u............ ....@ ....J ..... ..... .....!....&!.....!.....!....."....."....o".....".....".....#....W#.....#.....#.....#.....$....R$....q$.....$.....$....0%....[%....n%.....%.....&....E&....g&.....&.....&.....'.....'....u'.....'.....'.....(....t(.....(.....(.....).....).....*....d*....s*.....*....=+....w+.....+.....+....D,....r,.....,.....,.....-....*-....:-.....-.....-....0.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):568017
                                                                                            Entropy (8bit):5.293659112299238
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:jHeZxQ1Clw3/MTx991jY9NxvESIqRRxsO1ytKvWjRT9Tj+ia3bDxLUAqpzSw9fLM:j+7QTd0lZTG8/Pskfgm4s5ELI1c
                                                                                            MD5:7872FE9C01CE9ECA8F0358FE718D5582
                                                                                            SHA1:7BA1ADEDA4F2DC7467B9AF81F22B00EE9C633BA5
                                                                                            SHA-256:3F9CF91FEACBD3A8E18930AA536AE0C2097E8F3B56DA1F356A6243BA27B9DF26
                                                                                            SHA-512:268264A2B7048D52F90E6B3B6704B848980C99D89937326359759411A529B97E024B9DC93BFEDF90B84AA642681BC162F566F4FC5F48E8D007897A218496ED36
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.$...l./...n.7...o.<...p.I...q.O...r.[...s.....t.....v.....w.....y.)...z.W...|.~...}.........................................................................!.....0.....I.....Z.............................r................. .............................(.......................U.......................$.....m.................'.......................m...........<.....a...........0.....v.................G.......................n.................U.................:.......................2........................ ....N ..... ..... ..... ....1!.....!.....!.....!....9".....".....".....".....#....g#.....#.....#.....#....;$....i$....r$.....$.....%....H%....S%.....%....:&.....&.....&.....&....D'....m'.....'.....'.....'.....(....+(.....(.....(.....).....).....).....)....=*....z*.....*.....+....A+....V+.....+.....+.....,..../,.....,.....-....g-.....-................./....#/...../.....0....i0.....0.....1.....1.....1.....1..../2....o2.....2.....2.....3....q3.....3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):692156
                                                                                            Entropy (8bit):5.702484156944294
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:tO5HmTzjDuFR6pe1huLKOw7Ei/lwLhO3tcACd5XYSRL51aZEhyQ2ImkNuHvPkw6z:YFR6pedkgKoixaZLQ2ftXabt5z2vVVs
                                                                                            MD5:F84E728B97F1766E1CD24800A409A411
                                                                                            SHA1:C42BD9849B5E5510E56DACF06A8CE126BFD00744
                                                                                            SHA-256:4BEEABF6962E1E5B042DEDBC45D21D3786C331A3AB1F3F3F51F75FE9ED8811EE
                                                                                            SHA-512:769CD214F19D735A06DC7EEF8DB23F6B3302E0DAECCFBCD6405C9AA251CA24392FE6CDFAD9AB9273C8C38AB763A502F2204B48526E10CF2C3439AB6544698F9C
                                                                                            Malicious:false
                                                                                            Preview:.........&h.e.p...h.x...i.....j.....k.....l.....m.....o.....p.....q."...v.....w.Z...y.....z.....|.....}.......0.....5.....=.....H.....P....._.....d.....l.....s.....z.....................................................$.....v...................................z...........].....x.....>...........Z.................u.........................................R.............................*.....q.................r.................".......................@.............................>.................%.......................E ..... .....!.....!.....!..../"....v"....."....>#.....#....*$....N$.....$....S%.....%.....%....-&.....&.....&.....&....t'.....'....&(....5(.....(....@).....).....)....B*.....*....2+....Q+.....+....K,.....,.....,....$-.....-.....-.....-....d............/....=/...../....I0.....0.....0....41.....1.....1.....1....L2.....2.....2.....3.....3.....3....)4....?4.....4.....5.....5.....6.....6.....7....i7.....7....%8.....8.....8.....9.....9.....9....,:....H:.....:....V;.....;.....;
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1393147
                                                                                            Entropy (8bit):4.237325484751654
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:U9fymPuiYFX+czb4VMQOEoTQU13hY7Q5L3WD4hjSUjR:Gu5Z35LWm
                                                                                            MD5:58218CFF338A420A4CE74A5414559782
                                                                                            SHA1:07C944732D5A2CC9B9B8BB90A78BE4892630DB22
                                                                                            SHA-256:938BDD9EB4C5E278739A103C7BF435DB41C3524DE718E30F3D66AE60F8CE02B3
                                                                                            SHA-512:ECD54A261A39843D51BD9198029D141B233A6B7D652C8AFDABB5B44019CF869B1D9505D411E0EF3DE7365255579E1AE2CDA0677D91071A566C6509E09C32EFA8
                                                                                            Malicious:false
                                                                                            Preview:.........'w.e.R...h.Z...i.k...j.w...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.8...w.d...y.....z.....|.....}.......:.....?.....G.....O.....W.....^.....e.....l.....m.....n.....s.................!.....m.............................T.....\...........k.........................................p...........l...........c............ ....M!.....!.....!.....#.....#.....$.....$....E&....T'....-(.....(.....)....f*.....*....5+....D,.....-.....-.....-....</....R0....)1....d1.....2.....4.....4....S5.....6.....6.....6.....7.....7....S8.....8.....8....h9.....9....Q:....f:....I;.....<.....<.....<.....=....R>.....>.....>.....?....U@.....@.....@.....A.....B.....B....!C.....C.....D....!E....SE....uF....tG....4H....cH....FI.....I....dJ.....J....QK.....K.....L....?L.....M.....M....AN....sN.....O....cP.....P....xQ....`R.....S....eS.....S.....T.....U....:V.....V.....W.....X....gY.....Y....;[.....\.....].....]....K_....I`.....a.....a.....b.....c....Bd.....d....\e.....f....of.....f.....g.....h....pi
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):586014
                                                                                            Entropy (8bit):6.069092952804209
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:PEw78zHbv7ANf/FTS0mIXRxMSAG0GlzRXhw8fIt8OQ4E3hstRbrCqYwH75Rag7j8:L8iA5vK2oUa
                                                                                            MD5:FA3C8F5C1F1EE523C3F9D566DDB2BE24
                                                                                            SHA1:171133DFE6C2200157B9F21E1BAB690632F2BA64
                                                                                            SHA-256:A02DDB9E195A9AFF301F2E23C7ABC41BAF526E5F14CD4DBF15C55C5C5C78A09D
                                                                                            SHA-512:5482A964CCD9AD951338CD09CD8F2F76ACFE8516A73D2BEA6390C9FAC17D532A2ED47FD50642B6D9D7B1313CB688C3A997068CD71B9B985E423C0054FBCB4DAA
                                                                                            Malicious:false
                                                                                            Preview:.........&..e. ...h.(...i.9...j.D...k.p...l.x...m.....o.....p.....q.....r.....s.....t.....y.;...z.i...|.....}.................................................%.....,...........3.....?.....O.....b.....r...........e.................<.......................o...........#.....7.................I.....].................P.....`.................S.....f...........1.....V.....q...........O.......................S.......................E.....q.....~...........P.................%.......................d.......................D.............................m.........................................G.......................R ..... ..... ..... ....Y!.....!.....!.....!....V"....."....."....."....t#.....#..../$....C$.....$.....$.....%....,%.....%.....%.....&....2&.....&.....&.....'....0'.....'....#(....`(.....(.....(.....)....2)....?).....).....)....)*....<*.....*.....*....&+....A+.....+....?,.....,.....,.....-....l-.....-.....-....%.....|................../....q/...../...../.....0....f0.....0.....0....&1
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):630430
                                                                                            Entropy (8bit):5.629401487038347
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:9pa3GQES6MAMF2glccVOc354745CMjMK6SuM:q3GpMxmE3595JjMA
                                                                                            MD5:EA646CE51BD07999529FB719DDF063D5
                                                                                            SHA1:94FEE802CC876E5D2B722D1872C7ED927A14C33F
                                                                                            SHA-256:AF5EA09E52A33451C43DBCEE0028FF0A19BCE6877C00F2643B8FA1F9D060EF90
                                                                                            SHA-512:58D0BEB8D91825785DD4C0AD08070A04554CBAD39B443CB9CC8B2747A8257A5295FEBFC4484DD3E7A3EDE86859BCEBBCB176A112016FD07C64BE1D856BD39678
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.-...j.9...k.H...l.S...n.[...o.`...p.m...q.s...r.....s.....t.....v.....w.&...y.M...z.{...|.....}..................................... .....'.........../.....0.....2.....@.....M.....a.....r.......................*...........@.................:.............................%.....].....w...........p...................................................../.....T...........g.................?.......................t...........(.....8...........P.................A............ ....= ..... .....!....F!....a!.....!....D"....t"....."....."....r#.....#.....#....2$.....$.....$.....%....w%.....%....1&....@&.....&....>'....y'.....'.....(.....(.....(.....(....@).....).....).....).....*..../+.....+.....+.....,.....,.....,.....,....a-.....-..........F...........8/....n/...../.....0.....0.....0.....1....v1.....1.....2.....2.....2....;3....}3.....3.....4.....4.....4.....5.....5....^6.....6.....6....Q7.....7.....8....38.....8....e9.....9.....9.....:....|:.....:.....:....5;.....;.....<
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):629152
                                                                                            Entropy (8bit):5.631366311772276
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:Qa6OdcQGWLW+fD28mZEN4mNLtVFFKbW0E14i4f/ZbOHu51b4BWFAqZTCO5CoCYJf:BXyQzWGPUBE0HcHu5xFAqZTP5bJhgB8
                                                                                            MD5:A49F706E800B0679551442F2E98DAD4F
                                                                                            SHA1:E3B505F693C111113FB47C436A8637E8F552FE95
                                                                                            SHA-256:EBADE538CF0CA8DE4878F5FF703A18050D7494DD97E2CBA8B0A0F27FE397D468
                                                                                            SHA-512:A1F02EF0682727324B7A4F2EECC4BEC3B6E363589C39D3AD63C92D9EF36A6F81C7EBF2FF68922F1966E8635A19AA38D109880526502F9A6C1A240C4272409556
                                                                                            Malicious:false
                                                                                            Preview:.........'s.e.Z...h.b...i.s...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.@...w.l...y.....z.....|.....}.......B.....G.....O.....W....._.....f.....m.....t.....u.....v.....x.............................j...........y...................................j...........`.....}.............................H.......................x...........@.....R...........B.....t...........3...........+.....O...........P.........................................m...........S.....p............ ..... .....!....f!.....!....."....."....p".....".....#.....#....|#.....#.....$....-$.....$....>%.....%.....%.....%....~&.....&.....&....)'.....'.....'.....'....\(.....(.....)....").....).....*....U*....f*.....*.....+.....+.....,....Y,.....,.....,.....,....n-.....-....+.....K............/....?/....N/...../....m0.....0.....0....H1.....1.....1.....1....p2.....2....(3....A3.....3....?4.....4.....4....95.....5....^6....q6.....6....t7.....7.....7....C8.....8.....9.....9....}9.....9.....:....$:.....:....;;.....;
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1448167
                                                                                            Entropy (8bit):4.271759959495784
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:FvvbhsMrrmLIcaWyygh4hxn9mMPIPFiKfpBP1zX13dqc9Cuz3ejha+5465MXAfGS:dbhtPwgQKfpBP1zXLRz3eb546WXAu3C
                                                                                            MD5:4ADA3D6AFCA7A3536CA56766921A2E11
                                                                                            SHA1:22445C79906D71F75486C767E22562FD28FBAE24
                                                                                            SHA-256:901C7E8006D1E73A7E8146B383F54DF5D90EA622F0EC4CB5660019ACB8433D4A
                                                                                            SHA-512:4AD124E2E57693592403B73D05993FB46B1BC1DFC50D0AB326AE96CD1C1461CD1CD1B4E8CA4445CEDE3F7FF12278D07B3A138201E9028DDDB31E2B4D8B151748
                                                                                            Malicious:false
                                                                                            Preview:.........'|.e.H...h.P...i.a...j.m...k.|...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.Z...y.....z.....|.....}.......0.....5.....=.....E.....M.....T.....[.....b.....c.....d.....i.................&.....r...........D.....3.......................J.................e.....T.......................p.................a ..... .....!....."....."....|#.....#.....$....v%.....%....<&.....'.....(....`).....).....*.....+...._,.....,.....-..........(/....l/.....0.....1....w2.....2....Q4.....5.....6.....6.....7....]8.....8.....8.....9....o:.....:.....;.....;.....<.....<.....=.....=.....>....I?....}?....a@.....@....xA.....A.....B....aC.....C.....D.....D.....E....JF.....F....VG.....H.....H.....H.....I.....J.....K.....K.....L.....M.....N....LN.....O.....O.....P....GP....#Q.....Q.....R.....R.....S.....T.....U.....U.....V.....W.....X....MX....oY....fZ.....[....G[.....\....H].....]....F^....t_.....`....la.....a.....b.....c.....d.....d.... f.....g.....g.....h.....h.....i....Xj.....j.....k.....l.....m
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1194976
                                                                                            Entropy (8bit):4.299284484565534
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:aK4MfL6X/05r9BKw9acCsKZKJUPjSHro053mPnkj:3PL6X/CB9acCVZ1PjSHrJ53mPnkj
                                                                                            MD5:4768C4DAF4CE9FFDEB3D11CE64E0F3EC
                                                                                            SHA1:E4EEBD9C013F0A7857B6678DDD76E51535F82102
                                                                                            SHA-256:D1332150DA50884E0CAAF78C36117C0D5958E4B3EA067E3DFE7AE157FEC01DE3
                                                                                            SHA-512:E60771B5E55DEFC66DF1C6043F4F3214B71CFF1509D928029BB3A13BCD3C3B665DDFD1426DB300D08C1D978C5F62881CE37D64252C264C495E1B015FF11FE22B
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.M...t.d...v.....w.....y.....z.....|.A...}.r...................................................................................7.........................................&.................\..........._.......................@.....l.....?...........Z...........h.....7 ..... ..... .....!.....".....#....^#.....$.....&.....&....?'....](....`).....).....*....U+....U,.....,.....-....M.....k/.....0....T0.....1.....3.....3....&4.....5.....5....C6....}6....@7.....7....58....a8.....9.....9.....:....!:.....;.....;....f<.....<.....=....\>.....>.....>.....?.....@.....@.....@.....A.....B.....B.....B.....C.....D.....D.....E....\F.....G....GH.....H....EI.....I....>J....gJ.....K.....K.....K.....L.....L.....M.....N....5N....^O....YP.....P....oQ....YR.....S....wS.....S.....T.....U....uV.....V.....W.....X....xY.....Y.....[....[\....D]....k].....^....._....i`.....`.....a.....b....8c....gc....8d.....e....ae.....e.....f.....g....+h
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):541878
                                                                                            Entropy (8bit):5.251528064733263
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:/LPFWy2DA6axAq2YemRl/B5VTUcjt95b3RSyGADBmvzt:5WywMxH2sl/FL95V9Gv
                                                                                            MD5:3DD48ACA5A1B1F54ABEE583B28B03DA7
                                                                                            SHA1:D42B7E2252776A7E960A7AEF6B849FE6F6C8CBFB
                                                                                            SHA-256:9D1353D27C77B38E18F22E4719F8781DD6C126F86F6A84FF5170D28A202ACA7E
                                                                                            SHA-512:F190939C13C2D1AB318084DCA42D8132B723A4BBA775EF547944675F7DB37497BFB45C2391B792091EE4416BDDFF7BEF25F3F707BA1346C5F7EBAB7FEF410C8C
                                                                                            Malicious:false
                                                                                            Preview:.........'t.e.X...h.`...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.5...w.a...y.....z.....|.....}.......7.....<.....D.....L.....T.....[.....b.....i.....j.....k.....p.............................^.................I.................<.....L...........*.....k.................X.......................`.......................U.......................Z.................).......................J.......................'.....{.......................s.................2.......................Y.............................n.......................A.....h.....t...........; ....u ..... ..... ....C!....x!.....!.....!....9"....k"....u"....."....'#....W#....`#.....#.....$....M$....X$.....$....;%.....%.....%.....%....<&....a&....y&.....&.....'....@'....Z'.....'.....'...."(....3(.....(.....(.....)....:).....).....).....).....)....O*.....*.....*.....*...._+.....+.....+.....,.....,.....-....Y-....g-.....-....6.....q.................C/....q/....~/...../.....0....50....E0.....0.....0.... 1
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):525416
                                                                                            Entropy (8bit):5.430839051809731
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:xyu1zl4D5Op7f1MHY+HVbE59KLbSAk7f7t:x+K9+HVbE54LbP4R
                                                                                            MD5:509DA8911C1D7564AAC0613FA0E73403
                                                                                            SHA1:B70ED8EDAEB574C80C9B59CABE7F5E3F98719E78
                                                                                            SHA-256:A1B1CB1AF7FFE3AF713E423BFFED0E15E475733143C4BA06ABC87D6EA0731456
                                                                                            SHA-512:176FCA10ECC65E27439AC8EC35BDD2AA08CC9B674B7BD6C5B1909FEC786668A6D8B33D718CA7807DE323FF3B8B7107DE82C57AA71AC9E7079F2A37610FC0969A
                                                                                            Malicious:false
                                                                                            Preview:.........'..e."...h.*...i.A...j.M...k.\...l.g...n.o...o.t...p.....q.....r.....s.....t.....v.....w.:...y.a...z.....|.....}.........................%.....-.....4.....;.....B.....C.....D.....F.....Q.....`.....s...................................i.............................(.....x.................Z.......................W.......................D.....m.....|...........L.....|...................................j...........7.....V...........0.....h.....|...........|.................w...........T.....v.................#.....1.................. ..... ....j ..... ..... ..... ....S!.....!.....!....."....i".....".....".....#....k#.....#.....$.....$....i$.....$.....$.....$....[%.....%.....%.....%....j&.....&....''....?'.....'.....'.....(....)(.....(.....(.....(.....)....e).....).....).....)....l*.....*.....+....P+.....+.....,....*,....C,.....,.....-....<-....T-.....-..........T.....h...........C/...../...../....!0.....0.....0.....1....y1.....1.....2.....2....c2.....2.....2.....2....F3.....3.....3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):543557
                                                                                            Entropy (8bit):5.364694407556276
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:GKlbJ9WQusQUWFgY5Pmc2x5btfmzmkbqqn9/OTy:5lbJ9WQusQUM5Pmc2x5bFmzmkbqqn9G2
                                                                                            MD5:BE1ACC31A045AC01087C89BCC3B26328
                                                                                            SHA1:F6CF150336B5202ED6FA2AD7123E5F82EC1C5106
                                                                                            SHA-256:F3E044DD9BF6CDD0F406B12BA28B492C06937A7C046A801DDEAC24750F172A9E
                                                                                            SHA-512:F2A47F18AD953437D5BF61FF245A2BB5814F8D9D19C9265EA90D6E01489F997A68D754546700C6429F337760358594049DDDCB1123B650EEE6F0B0E95E252695
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.$...l./...n.7...o.<...p.I...q.O...r.[...s.....t.....v.....w.....y.)...z.W...|.~...}...............................................................................*.....;.....M...........o.................Y.......................}...........5.....K.................N.....e.................9.....H.......................*.................9.....Z...........2.....i.................G.....|.................V.........................................].................5.............................Z................................................ ....~ ..... ..... .....!....w!.....!.....!....."....W"....."....."....."....6#....b#....o#.....#....+$...._$....n$.....$....J%.....%.....%.....&....Y&.....&.....&.....&....?'....`'....w'.....'....-(....U(....g(.....(....9)....p).....).....)....>*....\*....p*.....*....4+....f+....w+.....+....I,.....,.....,..../-.....-......................./....F/....k/...../....60....g0....|0.....0.....1....C1....S1.....1.....2....C2
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):605853
                                                                                            Entropy (8bit):5.76804048394336
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:+70MjJSWoOB/kDqOXfQfuzSJY6HAubIoP/CUdse3mBUXMgm/1QhHsB51bT46ewy:+Fjl2gM31QhU5KF
                                                                                            MD5:1685F404AD1BFF6CF94480786EDF8DBB
                                                                                            SHA1:20C6C80A4309B56D2D424ADC30C3B91331C8948D
                                                                                            SHA-256:DE614454A8D36409C4AC9AA03BAD2AE0C4D964A12E36362EFDA2C83A59781E87
                                                                                            SHA-512:B60E5C1B079CA3F46BEF5E6AC5DBDE1FDDE54A6C210DB6972B7D595A12D5BA6675192F047B8B067B3F1F9EE98BA5C15A1F069571C9692A5FD199AE93086B2647
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.$...i.5...j.?...k.N...l.Y...n.a...o.f...p.s...q.y...r.....s.....t.....v.....w.,...y.S...z.....|.....}.....................................&.....-.....4.....5.....6.....8.....G.....U.....j.............................#.................+.....>...........S.......................{.................5...............................................O...................................O.....t...........>.....v.................S................. ...................................j.................*.....?.....`.................. ...., ....u ..... ..... ..... ....U!.....!.....!....."....c".....".....".....#...._#.....#.....#.....#....P$.....$.....$.....$....@%.....%.....%.....%....W&.....&.....'....1'.....'.....'.....'.....'...._(.....(.....(.....(....K).....).....).....)....m*.....*.....+....F+.....+.....+.....+.....,....y,.....,.....,.....-.....-.....-....1.....K...........>/...../...../....+0.....0.....0.....1....i1.....1.....1.....1....F2.....2.....2.....2....*3.....3.....3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):568822
                                                                                            Entropy (8bit):5.424097582645192
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:ikRiNLcbZr9qq5QNBXBLQSL4yPN5x+XFmW1sRgMCrX:ihcbPn525sXPsR9CT
                                                                                            MD5:8634E12029FC824C1D68D4CFFCE1E523
                                                                                            SHA1:FB78BB73FB7D1BC9364A6AD509E4E3EF0A965B9C
                                                                                            SHA-256:B5EF49A16803EAA39971F54285E8FE4F7CE126AD725EDB99F8A521D121DBC517
                                                                                            SHA-512:18D3209A7C76FED698B7342D875C3C4DAB554771FC1C639006C20554D7074655795889C6BB0BDC5413F2B9CE226B8564C3A569280B11199F91EB209A9EB16F6B
                                                                                            Malicious:false
                                                                                            Preview:.........'..e. ...h.(...i.9...j.E...k.T...l._...n.g...o.l...p.y...q.....r.....s.....t.....v.....w.2...y.Y...z.....|.....}...............................%.....,.....3.....:.....;.....<.....A.....S.....c.................*.................1.................1.....A...........^.................@.......................B.......................'.....~.................S.................3...........(.....p.................k.................(.......................V.................-...........9.......................J.....p.................: ....p ..... ..... ....7!....l!....z!.....!....@"....{"....."....."....9#....j#....v#.....#.....$....F$....P$.....$.....$.... %....*%.....%.....%.....&....0&.....&....+'....}'.....'.....'....3(....W(....l(.....(.....)....*).....).....).....*.....*.....*.....+....R+.....+.....+.... ,....9,.....,.....,.....-.....-.....-.....-....4.....P...........P/...../...../....M0.....0.....1....31.....1.....1.....2.... 2....q2.....2.....2.....2....l3.....3.....4....-4.....4
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):572358
                                                                                            Entropy (8bit):5.39927938802501
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:higrtjMK++5QBieJVJJxh2D43RfZRI5RjB/9SRIh:higC+eI5RjB1SRA
                                                                                            MD5:86A155A0DF0C9B5FEC50E57546050BB8
                                                                                            SHA1:E14E1D956DA30115CA80C694A5D0C781E085426D
                                                                                            SHA-256:4387BDDFBFE69542DBDC3C423362116BC34481CFB20B0311BAB65186F571E87C
                                                                                            SHA-512:2719C673B2DC4D8DBA8DEA6F589C4A43FD771B2783BCC78A1D387549F72FB1355163885DD68EB286D72737D7676DF228647D1AD632E8599093AA845800861CEE
                                                                                            Malicious:false
                                                                                            Preview:.........'r.e.\...h.d...i.u...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.B...w.n...y.....z.....|.....}.......D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....}.............................Y...........A.....^...........).....t...............................................<.....`.................-.....=.......................#.................S.................a.................1.......................P.......................m...........".....7...........-.......................Y.......................G ....x ..... ..... ....J!.....!.....!.....!....Z"....."....."....."....[#.....#.....#.....#....>$....k$....u$.....$.....%....D%....N%.....%.....&....9&....J&.....&....('....x'.....'.....'....8(....b(....~(.....(.....(.....)....().....).....).....*....3*.....*.....+....Y+.....+.....+....",....L,....^,.....,.....-....B-....W-.....-..........f............/...../...../...../....y0.....0....01....T1.....1....72....w2.....2.....2....+3....P3....e3.....3....34....o4
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):593139
                                                                                            Entropy (8bit):5.453540423426423
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:z+nmepgF/eM6PXEvTpGKdjOoTxatgVSK0GFq584xUXqs2u2/t2E3:CmepuedXEv8KBOo9aoFJq58CUv2/p3
                                                                                            MD5:C93F9732B24292D5B4E9FB5076127107
                                                                                            SHA1:9BA57F6AD8437405588D86548EFB02945A530F03
                                                                                            SHA-256:D01A6CAF125CECB2BC232A00039C4C8422C88B2D5EC374C89A6CB0117E8EF33F
                                                                                            SHA-512:C51015B24B1A73540648B4338DA33783E7E4685317A60F64566CB3EB2366A4BD27114F96DB1541F553E626F15FFBC95BEC78F562E93613DE935509E76DDC2AEE
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h. ...i.1...j.;...k.J...l.U...n.]...o.b...p.o...q.u...r.....s.....t.....v.....w.(...y.O...z.}...|.....}.....................................".....).....0.....1.....2.....4.....C.....O.....].....o.............................`...................................d.................l.................!.....w.......................S.....|.................q.................^.................2.................X.....q...........4.....h.....}...........S.................@.................>.............................g.......................8 ..... ..... ..... .....!....u!.....!.....!....."....o".....".....".....#....W#.....#.....#.....#....-$....S$....c$.....$.....%....D%....X%.....%....P&.....&.....&.....'....W'....v'.....'.....'....'(....G(....k(.....(....,)....[)....n).....)...._*.....*.....*....6+....y+.....+.....+....',.....,.....,.....,....R-.....-.....-.....-....w...........I/....b/...../....S0.....0.....0....61.....1.....1.....1....:2.....2.....2.....2....<3.....3.....3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):975009
                                                                                            Entropy (8bit):4.839756264525049
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:OHKKejfQjRo4YSWPAY+zJ9ZF1WAavd/96HzW/yqSvDs/m1sXel+YHVeXN2hVO3jQ:oK7C5/3rb
                                                                                            MD5:0A7E71F5EFB94F8527C2A6750D2D2490
                                                                                            SHA1:C449C1B7F56FD5A1F7B536672309B2DD98DA080E
                                                                                            SHA-256:8558B5AE8A8052B5514CE4DFCE04ACE907EC54037A0236EE42890F8864A5F92C
                                                                                            SHA-512:FC6BE5DDD2407A5E59FC47020728B5F3BF85E9EBF7E80E3582F2701752E9DAE523CB8A58C1785C52DF9B0B169AB8646A9DB1EB7CECABB588058BB70CBE113A0E
                                                                                            Malicious:false
                                                                                            Preview:........"';.e.....h.....i.....j.....k.....l.....n.....o.....p.#...q.)...r.5...s.d...t.{...v.....w.....y.....z.1...|.X...}...............................................................................".....:.....a.....V....."...............................................B.............................E.......................6.....Y.................O.....f.......................H.....;.......................x...........]...........9 ..... .....!....?!.....!....."....!#....N#....R$....L%.....%.....&.....&.....'....['.....'.....(.....(.....(.....(....]).....).....).....*.....*.....+....V+....{+....!,.....,.....,.... -.....-....#.....^.....u...........r/...../...../....@0.....0.....0.....0.....2.....2....]3.....3.....4.....4.....4.....4....R5.....5.....5.....5....z6.....7.....7.....7.....8....,9.....9.....9....z:.....:.....;.....;.....;....E<.....<.....<.....=.....=....k>.....>....h?.... @.....@.....@.....A.....B.....C....jC.....D.....D.....D.....D....vE.....E....$F....=F.....G.....G....2H
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):612854
                                                                                            Entropy (8bit):5.813093030677285
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:1PFFdbkpIh4di1i5JAY5Evvw3QXtWTjsxt90g:PFdzciY5gwIPtCg
                                                                                            MD5:E61D8CDF7F7FE4DADA93A04ED91A9B83
                                                                                            SHA1:8553D0345BE95D506A21C4E62149858FECA51F56
                                                                                            SHA-256:9B87EA25180BB8DDDAB69359D41D594F1A594F87EC75EB201F6BCA6AC87B488E
                                                                                            SHA-512:CF73149982C81E26D1C3BD73CB1CF6D4B1C8AC59D5E0C1777E92D420BC56E78FCAF737DA785578CB95D2E8B61C1D8A828A0EEAD147B5934EB764B64F6E91ADC0
                                                                                            Malicious:false
                                                                                            Preview:.........'..e."...h.*...i.>...j.J...k.Y...l.d...n.l...o.q...p.~...q.....r.....s.....t.....v.....w.7...y.^...z.....|.....}.........................".....*.....1.....8.....?.....@.....A.....C.....W....._.....q...........B...........^.....|...........].................7.................%................./.....F.................D.....W.................9.....M...........&.....[...............................................<.....U...........8.....n...................................t...........R.....m...........# ....C ....X ..... .....!....?!....Q!.....!....."....9"....K"....."....+#....i#.....#.....#....\$.....$.....$.....$....h%.....%.....%.....&.....&.....&.....&.....'.....'.....'.....'.....(.....)....T)....l).....).....*....'*....;*.....*.....*.....+....!+.....+.....+....#,....3,.....,....0-....u-.....-..........S.....o............/....b/...../...../....)0.....0.....0.....0.....1....+2.....2.....2....&3.....3.....3.....3...._4.....4.....4.....5....\5.....5.....5.....5....o6.....6....!7
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):588186
                                                                                            Entropy (8bit):5.4894258963470834
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:o0MGJWb3cB2FX2FPy53rfpWJU1ui/fzxlqc:oVGJoXWPy53rfgi/fzx7
                                                                                            MD5:F0CBFE15D823895EF5443367B906D51A
                                                                                            SHA1:06706EDFD6FD9D3ED04F571CEF89FCC3A81C33D9
                                                                                            SHA-256:8493FAE950D7CAA3556D0F39FA992EC85C2AB6AB58AE5250A6FEDEE09F5E89F8
                                                                                            SHA-512:BEBC78688AAB7FE6CC9B09469410BB49CAC32B7F240B499ABC5EB9AAA8CB4CEF44FA3C71840102A6A854913B6BC3E9A473769487FB51EAEE1A0973DAF63C9004
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.(...l.3...n.;...o.@...p.M...q.S...r._...s.....t.....v.....w.....y.-...z.[...|.....}.........................................................................$.....2.....B.....U...........t.................P...................................T.....s...........?.....s.................>.....i.....v...........1.....\.....k...........M.................&.......................c................. .................+.....?...........9.....p...........*.................!.....|.......................Z.......................E ..... ..... ..... ....Q!.....!.....!....."....t".....".....#.....#.....#.....$....A$....V$.....$.....%....@%....S%.....%.....&....H&....W&.....&....2'....o'.....'.....'....>(....^(....v(.....(....#)....A)....\).....).....*....b*....t*.....*....U+.....+.....+.... ,....r,.....,.....,.....-....~-.....-.....-....9......................../....50.....0.....0....p1.....1....F2.....2.....2....Z3.....3.....3.....3....A4...._4....o4.....4....O5.....5
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):905278
                                                                                            Entropy (8bit):4.764362525250864
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:u2uMrsTd7M3KS7PISzNSzdV/Jui4til40b95YLEqu0xjHgV37n5Di/k/0:VuFIuv595guWp
                                                                                            MD5:755D73BE3227055EF6CC084CDF8E2C2B
                                                                                            SHA1:B1894B1A8E53393D75907DFB2E88806581FC00A8
                                                                                            SHA-256:8C31D207616B081E016A5DF4E67DABFABE37072F1BCDA1CDAA64EA4D935EE694
                                                                                            SHA-512:79029204F641D07B9D729715FF1CFB0D396353729FBF40BBCB25A7DFF3C843A9A054D7E38849AA1C87EF2014D83E864C1CD30B8265A7928778EAD690DD4E0A93
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.6...i.G...j.S...k.b...l.m...n.u...o.z...p.....q.....r.....s.....t.....v.....w.@...y.g...z.....|.....}...................#.....+.....3.....:.....A.....H.....I.....J.....L.....v.........................................`.....$...........1.....T.....O.............................[.......................7.................6.............................p.............................K ..... ....Q!.....!....P"....y"....5#.....#.....$....S$....9%.....%....p&.....&.....'.....(....()....d).....)....d*.....*.....*....P+.....+.....+.... ,.....,.....-....U-....t-....8...........9/....d/.....0.....0.....0.....0.....1.....2...._2....z2.....3.....3.....3.....3.....4....,5....|5.....5....i6.....7.....7.....7....S8.....8.....8....$9.....9....3:....l:.....:....S;.....;....2<....O<.....=.....=.....>....j>.....?....s?.....?.....?.....@....%A....zA.....A.....B.....C.....C.....C.....D....tE.....F....(F.....G.....G..../H....yH....3I.....I.....J....3J.....J.....K....fK.....K....TL.....L....iM
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):528639
                                                                                            Entropy (8bit):5.546511126456509
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:isSXc4Bm70YIli1QdjT6shgjCCx//Gl9dB+4RFcz5RtGl5nYF4tkvM/SO5DE/xJ8:isSrBAadjTaCUw50rF2MC
                                                                                            MD5:52BE946C5512D40A8C4E1ADD4D37EE9A
                                                                                            SHA1:D0B8FDFAA572CD72B7EE15F6D3FE4C5CC0ACCE72
                                                                                            SHA-256:B49021F35ACD74A67AF3D77AC9E4D938D9A54918AC3A9EC4E38E192F2CC9AF32
                                                                                            SHA-512:6F0A53A83E2819370FB5ED4E77E08FC01942D141E90D88152F5FB6A4E38DE2F2DD07864E00D50ED18D1320D9CF827D22829218837822F6C6F34770A01A10A1AF
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.B...t.Y...v.....w.....y.....z.....|.6...}.g...........................................................................................................c.....y...........L.........................................o.................(.....|.......................|...................................;.....[...........I.......................g.........................................O.................-...........X.................&.....x.......................Y.....~.................7 ....] ....l ..... ....<!....s!.....!.....!....@"....n"....}"....."....2#....]#....l#.....#...."$....M$....]$.....$.... %....R%....a%.....%....4&....o&.....&.....&..../'....O'....h'.....'.....(....#(....;(.....(.....(.....(.....).....).....).....*....N*.....*.....+....!+....7+.....+.....+.....,....0,.....,.....,....$-....:-.....-....>.................)/...../...../...../....a0.....0.....0.....1....P1.....1.....1.....1....(2.....2.....2
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):556810
                                                                                            Entropy (8bit):5.3413166108939265
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:vslxH+kGrKJpdscpU5QmedqrCBfRdBFUQbQW47TxEaFqYJjNegarCgMje15Z1/hz:0lxHZKC15//B
                                                                                            MD5:98DD12A836DF0E3967B8FCF44B18F8C4
                                                                                            SHA1:4762B7F8E5FD1B92C6984B76D4E965C32389CC05
                                                                                            SHA-256:C8F6CD8602059E6FD7A1289B9A268D4DDAA1C2ECDEF7A9D05EC4BDE9BFD9C444
                                                                                            SHA-512:F2046FE9ECE161B6E39BF94C347E920ED3EAAC7D05846270ED847011E319CC61D0BA01C4E80B603EDD9E5AE4E3461029627A9A913A10180A311D373AD07520FC
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.u...s.....t.....v.....w.....y.C...z.q...|.....}.................................................$.....%.....&.....+.....=.....M.....a.....x.............................W...................................N.....d.................K....._.................4.....C.......................+.................,.....R...........P.................'.......................5.......................6.......................s...........L.....h.................:.....U.............................\.......................N ..... .....!.....!....o!.....!.....!....."....p".....".....#.....#....n#.....#.....#.....#....Z$.....$.....$.....$....s%.....%....$&....=&.....&.....&.....'....8'.....'.....'....+(....L(.....(.....)....H)....X).....)....4*....}*.....*.....+....P+....q+.....+.....+....2,....Z,....l,.....,....H-.....-.....-....2............/...../...../...../....@0....]0.....0....R1.....1.....1.....2....l2.....2.....2....:3.....3.....3
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1439472
                                                                                            Entropy (8bit):4.048168870459246
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:cg2yHsU3/YSTDZkE0uJzZKGfd5k62sntRdRtm1vYpiMyf:nBHPL/eGLKGfd52sntRdRtm1vYpiMyf
                                                                                            MD5:42EE2510D5A0ADAAF7159B1F5AC2F6AC
                                                                                            SHA1:677A50F6371766400FD5D3C24F3CF4E5271C8FDA
                                                                                            SHA-256:5F591D92C509269B7AF0501621499E01A411F1F306C014670B562D1E5341BBE3
                                                                                            SHA-512:F2427A67B825263C469D85B99E9EE221C5DD8CD377C7276BF3408A2218DFAFD1DF1A75AE2F5A7A7E6220003159F55D8709D62301F662DF0DF2E64514FBA15D01
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.....l.....n.....o.....p.!...q.'...r.3...s.b...t.y...v.....w.....y.....z./...|.V...}...............................................................................E.......................-.....c.................".........................................`...........&.....d.....e ....X!.....!.....!.....".....#....#$....K$.....%.....&.....'....r'.....(.....*.....*....N+....o,.....-....%.....k....../.....0....w1.....1.....3....Q4....*5.....5.....7....<8....99.....9.....:....U;.....;.....;.....<.....=....'>....X>....@?.....@....v@.....@.....A.....B....qC.....C.....D.....E.....F....XF....FG....1H.....H.....H.....I.....J....3K....gK....aL....RM.....M.....M....ZO.....P.....Q.....Q.....R.....S....!T...._T....BU.....V....fV.....V.....W....uX....@Y.....Y.....Z.....[....G\.....\.....]....j^.....^....._....:`....>a.....a....!b.....c.....d.....e.....e.....g.....i....+k....ck.....l.....m.....n.....n....ap.....q....7r.....r.....s.....t.....t....Iu....{v.....w....Hx
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1329911
                                                                                            Entropy (8bit):4.3044398944624565
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:JOcxR9jdKU7McKNq0yRcJ7FgnC8ybtKRT52bNcW3pk8W9fhB13p1FZCnATitlF2h:JOuR9ZK5e50UHVj
                                                                                            MD5:3DEDB30DE69864333E68F5EE77EF19C1
                                                                                            SHA1:859642C33BCB6C8DF0FE7D9AE7D947F4C278CBCC
                                                                                            SHA-256:439375BCD7B6533E08C8A73DB25DC35E434B0D9FD9E4ACE323D6847AF7142B2B
                                                                                            SHA-512:C15FD0E4BAB18F62CAE773B85B5D85D66369712D5C5C51F8EF38858DE1164BD6F7E11B916EAA5262D7D08EEFEBF98EFD4B3536A9FB1198CA26F38E1881414831
                                                                                            Malicious:false
                                                                                            Preview:.........'{.e.J...h.R...i.l...j.x...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.9...w.e...y.....z.....|.....}.......;.....@.....H.....P.....X....._.....f.....m.....n.....o.....t.......................n...........'...........T.................2.................!...........F.................;.....v.....X...... ....T ..... .....!....h".....".....#....7$.....%....|%.....%...._'.....(....U).....).....*.....+....u,.....,.....-..........y/...../....'1....S2....Q3.....3.....5....t6....T7.....7.....8....J9.....9.....9.....:.....;....,<....m<.....=....F>.....>.....>....C@....-A.....A.....B....EC.....D.....D.....D.....F.....F....NG.....G.....H....~I.....I....5J....[K..../L.....L.....L....HN....>O.....O.....P.....Q.....Q....)R....pR....;S.....S.....T....<T.....U.....U....xV.....V.....X.....Y.....Y....3Z....4[.....[....D\.....\.....].....^....3_....._.....`.....a....*b....fb....8d.....e.....f....1g.....h.....i.....j.....j....Fl....3m.....m.....n.....o.....o....Op.....p.....q.....r.....s
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1117461
                                                                                            Entropy (8bit):4.3419217530445815
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:EDtO4bQ5N9LyZYAPTKznLCVsjU7ynaO1vuB5UzKdfL3fgj8uRU+wunRUdG4Lw+wz:Ece5hNC
                                                                                            MD5:821E1C0CD7AC4CC96E047DF5F9B741D5
                                                                                            SHA1:CDBE922B53E89C801ED6596392F852F14DBD5BE4
                                                                                            SHA-256:2DA181190B745BB7D5F6CB296D86FF87CC6DCF66404E9D991D74434AB47E4BFF
                                                                                            SHA-512:CD85F3A28C69D0C6D6A2D61EEAFB6B24AE991E0BA55CBC5ADDE966DE172111E77C6B11992D6E17C6CD1D1F2F138813CF74EBA41B60ED5B3A7A77DF9B789AB08F
                                                                                            Malicious:false
                                                                                            Preview:.........&~.e.D...h.L...i.T...j._...k.n...l.t...o.|...p.....q.....r.....s.....t.....v.....w.B...y.i...z.....|.....}...................%.....0.....8.....=.....E.....L.....S.....Z.....\.....a.......................H.....Y.....0.......................l.............................t.......................i...........\...........).....J...........f.............................'.................* ..... ..... .....!....^".....".....#.....#....r$.....$.....%.....%.....&.....&.....'....R(....A).....)....?*.....+.....+.....,....D,.....-.....-....+.....L....../...../.....0.....0.....0.....1....#2....M2.....3.....3....@4....d4....05.....5....Q6....x6....+7.....7.... 8....;8.....9.....9....1:....X:....r;....o<....3=....[=.....>.....>.....>.....?.....?....V@.....@.....@....tA.....A....[B.....B.....C....`D.....D....fE.....F....{F.....F.....F.....G....HH.....H.....H.....I....WJ.....J.....K.....L.....M.....M.....M.....O.....P.....P....0Q....#R.....R....TS.....S....:T.....T....-U....LU....UV.....W.....W
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):567766
                                                                                            Entropy (8bit):5.615123804510951
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:cBr+XqdY9flVXHzNs7DQqZFwbyt+545MI8JX:GjmVq+54538JX
                                                                                            MD5:EF23040BF284AD019F7E85BF1A4B66D5
                                                                                            SHA1:7D119FDA04B876AFF2B3C3DBB8DA6410FF1B0122
                                                                                            SHA-256:25387C543BE8057F77D05FB6E19991F954B1D8FF47B369ED15CB23541AC8DF6C
                                                                                            SHA-512:B5E7E4787F26B9E2EC0672709F2BC06D01075E4B5D298352FF79EDBA39E3BCE2EAE60C65A597B051ECB2F964B89061A8F409BB6A4CDBD3383B00D0AA5B81EBB2
                                                                                            Malicious:false
                                                                                            Preview:.........'_.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.1...v.f...w.....y.....z.....|.....}.?.....h.....m.....u.....}...................................................................................o.................O.................$.......................].......................a.......................H.......................R...................................7.....T.................K.....\.................:.....J...........6.....y...................................H.......................H.......................E ..... ..... ..... ....E!.....!.....!.....!....X".....".....".....#....f#.....#.....#.....$....c$.....$.....$.....$....`%.....%.....%.....&.....&.....'....V'....o'.....'....5(....b(....~(.....(....()....J)....e).....).....*....G*....Y*.....*....0+....j+.....+.....+....9,....X,....h,.....,....,-....W-....l-.....-....@.................G/...../...._0....q0.....1....v1.....1.....1....s2.....2....-3....I3.....3.....4....=4....R4.....4....+5....d5
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):975393
                                                                                            Entropy (8bit):4.869093158977686
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:7MHxYclFx4gaqwmsSr+rhqdgZ0ZYd0IniML5iB3IjsHAf+rTjuuzLNiXErqXYjgX:7MHuY45kr2
                                                                                            MD5:8F20598D3C126890390195BB643ECE95
                                                                                            SHA1:F2735743E167F40C4A116C8F6A2DDB4E2CB6E44C
                                                                                            SHA-256:13A00F4232CE3C58EC32B87E3B81207038AE0D1812A4F579151A6E2D8DD1793F
                                                                                            SHA-512:42C70A4170C80C512A264F9193C33E1A8270AEEA637F2DED5FAF5D7D19EFCA24BDF97E64A50A21DC92D19311704BD6E058B0D1F212870A52F26058217ECC7EFA
                                                                                            Malicious:false
                                                                                            Preview:........z'..e.z...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.+...v.`...w.....y.....z.....|.....}.9.....b.....g.....o.....w.................................................................=.....(...........~...........b...........h...........].............................,.................w...........^.........................................l.............................-.....i...... ..... .....!....;!.....!....z".....".....".....#....g$.....$.....%.....%.....&....>'....x'.....(....q(.....(.....(....b).....).....*....?*.....*....>+....|+.....+....N,.....,....L-....s-............................./.....0....X0....q0.....1.....1.....1.....1....t2.....2....B3....]3....V4....&5.....5.....5.....6.....7....G7....i7.....7....?8....h8.....8....;9.....9....Z:....u:....j;.....<.....<.....=.....=.....>....B>....o>.....?.....?.....?.....@.....@....cA.....A.....B.....C.....C....nD.....D....}E....AF.....F.....G.....G....JH.....H.....H....KI.....I.....J....$J.....J.....K.....L
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):850951
                                                                                            Entropy (8bit):5.15322498626967
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:cEYAPc7FC8PIARlaXd28NJry41cfP5k66EhTCkORvlpQYrlYVwadcJKwUku5co/u:cEDPSb55CPn
                                                                                            MD5:12CADB58E2CF3D01FB9BF1E9632A7B85
                                                                                            SHA1:C26507BF4BFD247AD51622314357A2F3CCF0F60C
                                                                                            SHA-256:4ECF19C5A4EADD8909FF709803204CAC4607590572B3AE6E3CF23C20E5B7476C
                                                                                            SHA-512:6266F68CCC1B73B3A3944A43615BA23BE266CD65F12A080D2331F609A182D8EEE2B0553719071FF7F111DC38B92A544BAC08F24EFC26068032C7FF89DA46D50D
                                                                                            Malicious:false
                                                                                            Preview:.........'..e.....h.....i.....j.....k.-...l.8...n.@...o.E...p.R...q.X...r.d...s.....t.....v.....w.....y.2...z.`...|.....}.........................................................................2.....L.....j...........f.............................-.......................S.......................Z.................w...........C.....d...........s.................p...........1.....^.....'...........$.....]........................ ..... ....X!.....!.....!....."....c#.....#.....$.....$.....%....C&....t&.....&....T'.....'.....'....7(.....(.....(.....)....}).....)....+*....E*.....*....f+.....+.....+....m,.....,....M-....k-.....-....v.................a/...../...."0....50.....0....@1.....1.....1....p2.....3.....3.....3....]4.....4.....5....I5.....5....*6....W6.....6.....7.....7.....7.....7.....8....L9.....9.....9.....:.....:....1;....T;.....<.....<.....<.....=.....=....S>.....>.....?.....?.....@.....A....-A.....B.....B....9C....xC....CD.....D....@E....nE.....F....}F.....F.....F.....G....#H....{H
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):673832
                                                                                            Entropy (8bit):5.789004316339002
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:joKSvbq+c8ZoET9VwMNgFu088xY2GbfEj2Wx5a8hZ7cE8UO+mziKHrvacQ1h8:j0vW+c8JVDgo07xHss5a8T7RlO+wiKLp
                                                                                            MD5:5238502D80387898467B5A6564D2E197
                                                                                            SHA1:574AFDACA5F77F0470C218D0D945F76B38C0C192
                                                                                            SHA-256:760436664A06F4C716991F45E17E00645738E8D1C46CD04A116DEA8D1DEDB5AA
                                                                                            SHA-512:FEA65FF62F13CD42C425C5055813277B9A0565C515C5CA8DB4A4C8505B57F56A8DF52D8E201355FA33D65B7D243CF2E6B1796E81C2DAEEE027DFAFA7B86B6C55
                                                                                            Malicious:false
                                                                                            Preview:........n'..e.b...h.j...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.Q...w.}...y.....z.....|.....}.*.....S.....X.....`.....h.....p.....w.....~...........................................................S.................v...........K.....b.................................../.......................C.....i.....u...........K.................6.................2.......................2...........C.................3.............................?.................x .....!....u!.....!....."....s"....."....."....+#.....#.....#.....#....F$.....$.....$.....%.....%.....&....I&....`&.....&....6'....m'....~'.....'....H(....|(.....(.....(....U).....).....).....*....z*.....*.....*....v+.....,....|,.....,.....-.....-.....-.....-....Z.................c/...../.....0..../0.....0....l1.....1....#2.....2.....3....<3....^3.....3....[4.....4.....4....R5.....5.....6..../6.....6....w7.....7.....7.....8....]9.....9.....9....y:.....:.....;....0;.....;.....<....6<....J<.....<....|=.....=.....=
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):485299
                                                                                            Entropy (8bit):6.680220810239868
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:F+FhZoHhgYzhJxs7+56PCXTH61pH59ob/4krv7HpulM:F+bZoHhpzh3L56PCXTHiH5Kr4krTT
                                                                                            MD5:D5CCEF2D737DF79ADBBBFE4843A4A1EF
                                                                                            SHA1:26C4C4B4EEDF1C620737C996B76ECF5D154AB7C0
                                                                                            SHA-256:1CA7A26AFF7C36A98A9D96550A5F77D15F4BBC546B8D16F7160C1531AC028595
                                                                                            SHA-512:0FEEE9EBA045AA1EA390B7E1BA8D2C3966DB295E758EBFB7E912D3E224EDB12C5A749247F7D5F6498A69FFDE30D140DB1B587AE42E58FD47CE153B186E238D2D
                                                                                            Malicious:false
                                                                                            Preview:........7'&.e.....h.....i.....j.....k.5...l.<...m.D...o.k...p.p...q.v...r.....s.....t.....v.....w.)...|.P...}.........................................................................................../...........@......................._.......................f.......................o.......................n.......................9.....`.....m.................@.....Z...........5.....v.................D.....x.................*.....S....._.................E.....W...........,.....j.....|.................%.....?.............................N.......................+.......................3.............................k.......................I ....q ....} ..... ...."!....K!....W!.....!....="....~"....."....."....-#....M#....a#.....#.....$.....$....E$.....$.....$.... %....2%.....%.....%.....&....3&.....&.....&.....&.....&....O'.....'.....'.....'....O(.....(.....(.....(....k).....)....$*....6*.....*.....+....:+....O+.....+.....+....%,....4,.....,.....,.....,.....,....R-.....-.....-.....-....N.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):479818
                                                                                            Entropy (8bit):6.689261049615476
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:/WIM+T9wYH9BHT5ti65JyF72/Yu/lVNt5LQznGFkUnKFieWTl:/WkT9wYrzfi5qNlVNt5LQznh9S
                                                                                            MD5:40004FC419866D484F8E05767C57BB7B
                                                                                            SHA1:8FFFDE55F401C477C77E1C26CE024AC9D22589A7
                                                                                            SHA-256:0724DD6F642F15F198780405FFBE08303DA6263EA13E73A6CF5AB2CA59E8EC72
                                                                                            SHA-512:627009933056B71B921F18EE0AF567A24D29B1AF23B1333B700C15A05ED78E0C0C09B89579108876108A214458951A8D57376C98632A34B2EE59AF6ADAE0DEAE
                                                                                            Malicious:false
                                                                                            Preview:.........'U.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.#...t.:...v.o...w.....y.....z.....|.....}.H.....q.....v.....~.................................................................L.......................h.......................T.......................P.......................8.............................^.......................<.....b.....|...........9.....h.....}...........0.....^.....k.................<.....H.................C.....U...........-.....k.....}.......................1.....{.......................C.............................l.......................I.....r.....~...........2.....a.....m.................;.....D.................. ....! ..... ..... .....!....2!....~!.....!.....!.....!....D".....".....".....#....^#.....#.....#.....#....G$....x$.....$.....$....!%....5%....A%.....%.....%.....&.... &.....&.....&.....'.....'.....'.....(....Q(....`(.....(..../)....g)....|).....)....2*....[*....g*.....*.....*.....*.....+....a+.....+.....+.....+....Q,.....,
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):5629872
                                                                                            Entropy (8bit):7.996147701683799
                                                                                            Encrypted:true
                                                                                            SSDEEP:98304:MfNMZLKTPeIoXG13rkt4G3KJSml2rwrxySNYtu397pE2RSvc:2MZLKT1gG1O3KJSmQkrxOwkvc
                                                                                            MD5:8E873D75DB7796E02430109A6945B9BA
                                                                                            SHA1:75C1513CC317619E04AA99E0A8DD66164892A77E
                                                                                            SHA-256:DA22C6359EB8D7205D8401BB6A5CD2B2BF2ED9487953038232BAA6AD8A5E9319
                                                                                            SHA-512:38A0696A4A6FF0C484DED95F552D89D6BF6324F1759F5C76F32F86CEBD1637C25DC87D89C9B3627DD95627AC13C21872D07E045BFA4D576C72B0B8D47798166D
                                                                                            Malicious:false
                                                                                            Preview:............f.."..{.*-..|../..~..3.....F.....H..........X.............................".....B.....X...........;..........D.....D.....DJ....DT....D.....D.....D.....Dy....D."...D.#..LE.#..ME('..NE.(..WE.-..XED7..YE.E.._E.f..`E.g..aE.h..cE&i..dEpn..eE.t..fEtd..gE.N..hE.O...E.Q...E.b...E.d...E)h...E.j...E.p...E.v...E.....Ej....E.....E.....E.....E.....E@....Eh....E.....E.....E5....E.....E4....L....)L`...*L....+Lm...,Ld...-L$!...Q.1...Q.<...Q.D...Q.H...QlK...Q.V...Q/W...Q`X...Q.Y...Q.....Q.....R.....Rj....dI....d*....dB....d.....dx....d;"...d.%...dy'..Pd.2..Qd.7..Rd%=..Sd.K..Td.N..Ud]S..Vd.U..Wd.V..nd.X..od.Z..pd.`..qdJj...d.q...d.z...d,....d.....d....dj....d.....d....dn....d.....d.....dU....d.....d.....f.....fA....f..................,.....r.............................)#....e...........{...........S.....s.................Q.....X....[$....%....*...C0....2....?....A...5K...jN...FO...1....cg..................D.......................]...............\.....].H...^...
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):19408692
                                                                                            Entropy (8bit):6.054829051232434
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:3lkPB+8Uym7NXH2oZT0fwAfXZ+uZgjbIaZK5Rr9h8opMU4+qWq7GFUnBb589WewU:vYwAXU5S
                                                                                            MD5:DF018CFD035045A5043EB7BC4318EC22
                                                                                            SHA1:F2622CAFAD4131BE5EBE0CFF86DD4D88493B5511
                                                                                            SHA-256:2D0C4F73E2EFE80E488AB87DC3F2F7288782F752E06F1EF36C69BCC28ACF697E
                                                                                            SHA-512:BD41843A144C78BDBE655644CCD10FD86B35B367B8B4B87B4C716496C005513CE5FBB13E71A0FDA83F64ED71B8E64C5FA3769DF1A355A581C6F905B5E769AF3B
                                                                                            Malicious:false
                                                                                            Preview:................{"files":{"node_modules":{"files":{"@gar":{"files":{"promisify":{"files":{"index.js":{"size":967,"integrity":{"algorithm":"SHA256","hash":"a4fe100eb176ab95328881fe9490ac91e72d3d2992ac7fb2b9562d264156a8a3","blockSize":4194304,"blocks":["a4fe100eb176ab95328881fe9490ac91e72d3d2992ac7fb2b9562d264156a8a3"]},"offset":"0"},"package.json":{"size":440,"integrity":{"algorithm":"SHA256","hash":"8012d0cdd159557951b1cb6e25177feb5e6f01d007f09adacf897335db41be99","blockSize":4194304,"blocks":["8012d0cdd159557951b1cb6e25177feb5e6f01d007f09adacf897335db41be99"]},"offset":"967"}}}}},"@isaacs":{"files":{"cliui":{"files":{"LICENSE.txt":{"size":731,"integrity":{"algorithm":"SHA256","hash":"2dc0465729366c3a7890dfa9e972a1ba7048a26c02116fb8b419a6a1ac110149","blockSize":4194304,"blocks":["2dc0465729366c3a7890dfa9e972a1ba7048a26c02116fb8b419a6a1ac110149"]},"offset":"1407"},"build":{"files":{"index.cjs":{"size":10398,"integrity":{"algorithm":"SHA256","hash":"820aa357a7f6a022bfc3ac6ac19d1681921d04
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):1090
                                                                                            Entropy (8bit):5.138143400773255
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7dDrzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFN:7ZHJMlUE/BGQHbs5JK/3oDFN
                                                                                            MD5:7BD114B023FA6209FB7B02150A202CCC
                                                                                            SHA1:4451515F9D7B16CE8983ABB4E85609FE4162C4D4
                                                                                            SHA-256:455DDA47A3FC2F58AB06D8E526F490EC43D0FC23A5EA80DD0942644397316D9B
                                                                                            SHA-512:87EE4DC1DA13937055EADE250F1F8A357F549C709B9659258C137009060080ACA5CFD979890A7B2D662083F4C646CCE9AF6E20774B58541AF9E712FB5F4F1C60
                                                                                            Malicious:false
                                                                                            Preview:MIT License....Copyright (c) 2023 Xavier Monin....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):412
                                                                                            Entropy (8bit):4.988449972336118
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:KUDQh5ACDQHS9NETNwQQ4FaCCOQQ4FQ0aE4QHR:KPzZMHS9eRwQ91Q9ydE4Qx
                                                                                            MD5:0B33E83D33B01A51625A0FDCBEF42CE3
                                                                                            SHA1:1C29D999FF7DA39426B97F2EB31A3D83DB8F5FC7
                                                                                            SHA-256:A7FF0225CB5EBCBEF8499C6C8AC2BE924F584EB375DACB1D8BD3DC6540B510F2
                                                                                            SHA-512:1D04CAF4FC2E876BDF2A089AE938A41FE4D3F2928AA846709BAFD2DE236FA8C754FCC84D7E8A5F5734BC1CECC04B395AB9D2114945B35E8C85CD3B9EE8F9799C
                                                                                            Malicious:false
                                                                                            Preview:"use strict";..var __importDefault = (this && this.__importDefault) || function (mod) {.. return (mod && mod.__esModule) ? mod : { "default": mod };..};..Object.defineProperty(exports, "__esModule", { value: true });..exports.Dpapi = void 0;..const path_1 = __importDefault(require("path"));..exports.Dpapi = require("node-gyp-build")(path_1.default.join(__dirname, ".."));..exports.default = exports.Dpapi;..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):934
                                                                                            Entropy (8bit):4.775527136677286
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:717zch6sLCSf8uzGA6XEtLOPNObmW0iFcCgmeGlufeek2azeeNWtlJQTCFFXevd4:717gCSb7tL+Hag+luoPmHaUFc2
                                                                                            MD5:83A6B767CD4ADE2116654EB0A90FEC3C
                                                                                            SHA1:07A0F29DDB1C8A48947EE05BB4D6EC3D2ABE1DF9
                                                                                            SHA-256:59F4704391D2247B2A8D029D7338566D47D2FF0CD7477C49343EFE93475F7A12
                                                                                            SHA-512:404ED15686B7D611BA8AEAC12E706AF75A876502C51E40E48A598D05A9AC89F88902B2830A5C679F9BB7931F5C33BB10DA3A32753FDB8C71A9D7B4346A1BE8D0
                                                                                            Malicious:false
                                                                                            Preview:{. "name": "@primno/dpapi",. "version": "1.1.2",. "description": "Pre-built version of DPAPI (Data Protection API of Windows). Encrypt and decrypt data.",. "main": "dist/index.js",. "files": [. "dist",. "src",. "prebuilds",. "binding.gyp",. "test". ],. "gypfile": true,. "users": {. "node": ">=14". },. "repository": {. "type": "git",. "url": "git+https://github.com/primno/dpapi.git". },. "license": "MIT",. "homepage": "https://github.com/primno/dpapi#readme",. "devDependencies": {. "@types/jest": "^29.4.4",. "@types/node": "^18.11.9",. "jest": "^29.5.0",. "node-addon-api": "^6.0.0",. "node-gyp": "^9.3.1",. "prebuildify": "^5.0.1",. "ts-jest": "^29.0.5",. "typescript": "^4.9.5". },. "dependencies": {. "node-gyp-build": "^4.6.0". },. "author": "Xavier Monin",. "publishConfig": {. "access": "public",. "registry": "https://registry.npmjs.org/". }.}
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):140288
                                                                                            Entropy (8bit):6.055411992765344
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:94PTD6FEzMju6bzJKjpEPeTOKvJhEnww+YbRYvPuq:94jQju6b9KilKvJurR8W
                                                                                            MD5:04BFBFEC8DB966420FE4C7B85EBB506A
                                                                                            SHA1:939BB742A354A92E1DCD3661A62D69E48030A335
                                                                                            SHA-256:DA2172CE055FA47D6A0EA1C90654F530ABED33F69A74D52FAB06C4C7653B48FD
                                                                                            SHA-512:4EA97A9A120ED5BEE8638E0A69561C2159FC3769062D7102167B0E92B4F1A5C002A761BD104282425F6CEE8D0E39DBE7E12AD4E4A38570C3F90F31B65072DD65
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..............C.......C.....C................................"...C...............................................Rich............................PE..d....-!e.........." ...#.>..........XG....................................................`.............................................X.......<....`.......0..$............p..........p...............................@............P..........@....................text...`=.......>.................. ..`.rdata.......P.......B..............@..@.data...............................@....pdata..$....0......................@..@_RDATA..\....P......................@..@.rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):206
                                                                                            Entropy (8bit):4.938751852143238
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:UIcKVmDD9jmKXVM8/FAJoDaqytBKuFzdrGIAj3Mqbgv1Xiki9IJ9kLGKWADEJJ/V:UKiBXVN+qO9/rRA4FdiakLdWYMVHv
                                                                                            MD5:EA1E5899EC0210D7DE4CE325D1D94022
                                                                                            SHA1:464DA48D40547CB08A67A1ED38CB0AE8369F2F42
                                                                                            SHA-256:18280B1135123AFF82FBF4188A5AADFC9A5D6FFFAD9309F72F347F380F2DA550
                                                                                            SHA-512:6DAE672EA822A7DC5E42914DEF21C019C0FA8AEAF1C27C155B78312D8A33A63AE9A1910DD32B72760578671780B8C37B91FF5E1F6588F08C7FBAAFF80D8FB6FD
                                                                                            Malicious:false
                                                                                            Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */..#include <napi.h>....Napi::Value ProtectDataCommon(bool protect, const Napi::CallbackInfo& info);..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):327
                                                                                            Entropy (8bit):5.0360262842304095
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:UKiBXVN+qO9/rOA4ghGakLdWYMV49MQFh2jBS0sff5czDGrnGqqE9:UKiBFN+qISA41c47Fh240sff56DOGR6
                                                                                            MD5:C510E65EBCB2FA7C00712E770EC8C692
                                                                                            SHA1:CA1EA3C8340DCF69F344D5EAA884631EEF37472B
                                                                                            SHA-256:7C03CEC11C438B6D2512239477D9F1B45D6E16763122A3A36458AB339F50D3C4
                                                                                            SHA-512:B0B312426B4409C80B45A0F3337069BE9870E050DC8B55184FB2BC63532C247089C8D35CBD1F12F0BD2BD38D581566FAA74A6469B548A1AD7D837285AD37C178
                                                                                            Malicious:false
                                                                                            Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */....#include <napi.h>....void ProtectDataCommon(bool protect, const Napi::CallbackInfo& info)..{...Napi::Env env = info.Env();.....throw Napi::Error::New(env, "Data protection API is not available on macOs or Linux");..}..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2985
                                                                                            Entropy (8bit):5.380194638326011
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:ADba++4Rh2gXJDirQYHggCyggtmHgg5kKddyJV42StupLLX1R2wtvqoeRrvB+qtT:ADOP4Og5D2QOggCyggtmHgg5kodyJG2g
                                                                                            MD5:4A55597A2C7466278439452BB708B822
                                                                                            SHA1:EAADCDA8F410F2DD1FD9522FD7A2221624DD1713
                                                                                            SHA-256:DA37B02FB0BABB651244479EA019D229FFF1C41ECDE74BC06335B5E603D9B30E
                                                                                            SHA-512:B20EFE8026DE41DD8C13C6F844455CACC13FA80BC3DD41FEF422FB178054A7C8D6F14AF8B1D6928E52648AB95A793AEE1F996DC2ACEEAD3AA8D317A99AAD23BB
                                                                                            Malicious:false
                                                                                            Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */.. // Implementation referenced from https://github.com/bradhugh/node-dpapi....#include <napi.h>..#include <uv.h>..#include <Windows.h>..#include <dpapi.h>..#include <functional>..#include <iostream>..#include <string>....Napi::Value ProtectDataCommon(bool protect, const Napi::CallbackInfo& info)..{...Napi::Env env = info.Env();.....if (info.Length() != 3) {....throw Napi::RangeError::New(env, "3 arguments are required");...}.....if (info[0].IsNull() || ....info[0].IsUndefined() || ....!info[0].IsTypedArray() || ....info[0].As<Napi::TypedArray>().TypedArrayType() != napi_uint8_array)...{....throw Napi::TypeError::New(env, "First argument, data, must be a valid Uint8Array");...}.....if (!info[1].IsNull() && ....(!info[1].IsTypedArray() || info[1].As<Napi::TypedArray>().TypedArrayType() != napi_uint8_array))...{....throw Napi::TypeError::New(env, "Second argument, optionalEntropy, mus
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):698
                                                                                            Entropy (8bit):5.145975873802691
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:UKiBFN+qISA4ZAuIAmzNE34p3QhR4eZNQFdfD5xJ19LJ1C1L7j0:diDQqPdWpNE34p3U4eZ6dflp9HC1Lc
                                                                                            MD5:88934CC736B505ADA3D07AFE22083568
                                                                                            SHA1:6D1D112F4E7FC943DC5C9CE5AD2F32154AEB2F3A
                                                                                            SHA-256:1ADA21451BAB629832372D519E366BFB08C80FACFEFE5A40C76A4F10A697C905
                                                                                            SHA-512:9F45386CBA32D13A50360916B0C2F240E43CBA5983A86AD80F85C75CD8E6AC2C6B931992842A736E84E234B91FC46A7A66824A3A2748F474CF1BBD22EC138A99
                                                                                            Malicious:false
                                                                                            Preview:/*.. * Copyright (c) Microsoft Corporation. All rights reserved... * Licensed under the MIT License... */....#include <napi.h>..#include <uv.h>..#include "dpapi_addon.h"....Napi::Value protectData(const Napi::CallbackInfo& info)..{...return ProtectDataCommon(true, info);..}....Napi::Value unprotectData(const Napi::CallbackInfo& info)..{...return ProtectDataCommon(false, info);..}....Napi::Object init(Napi::Env env, Napi::Object exports) {...exports.Set(Napi::String::New(env, "protectData"),....Napi::Function::New(env, protectData));.....exports.Set(Napi::String::New(env, "unprotectData"),....Napi::Function::New(env, unprotectData));......return exports;..}....NODE_API_MODULE(dpapi, init)..
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1460
                                                                                            Entropy (8bit):5.112994396210687
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:QBUneZXobbOOrXqFTOJYrXqFTzlajJhDBTPH96432s4EOkUs8QROJ32s3yxsITfx:Q9+OOrXqJlrXqJzUhVPd6432sv832s3C
                                                                                            MD5:79558839A9DB3E807E4AE6F8CD100C1C
                                                                                            SHA1:AE3DBCEE04C86FBC589FCF2547D4AAAEB41DB3C2
                                                                                            SHA-256:7686F81E580CD6774F609A2D8A41B2CEBDF79BC30E6B46C3EFFF5A656158981C
                                                                                            SHA-512:B42C93F2B097AFA6E09D79ED045B4DD293DF2C29D91DDA5DDA04084D3329B721A6AA92A6AD6714564386A7928E9AF9195AC310DEECD37A93BB04B6A6F744BE46
                                                                                            Malicious:false
                                                                                            Preview:Copyright (c) MapBox.All rights reserved...Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:..- Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer..- Redistributions in binary form must reproduce the above copyright notice, this. list of conditions and the following disclaimer in the documentation and/or. other materials provided with the distribution..- Neither the name "MapBox" nor the names of its contributors may be. used to endorse or promote products derived from this software without. specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):1892864
                                                                                            Entropy (8bit):6.574510854408502
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:lVtIA1xRrGLYLn9M+BMPPivsICK9rzoNEqt:7tH4X3inMZt
                                                                                            MD5:66A65322C9D362A23CF3D3F7735D5430
                                                                                            SHA1:ED59F3E4B0B16B759B866EF7293D26A1512B952E
                                                                                            SHA-256:F806F89DC41DDE00CA7124DC1E649BDC9B08FF2EFF5C891B764F3E5AEFA9548C
                                                                                            SHA-512:0A44D12852FC4C74658A49F886C4BC7C715C48A7CB5A3DCF40C9F1D305CA991DD2C2CB3D0B5FD070B307A8F331938C5213188CBB2D27D47737CC1C4F34A1EA21
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s... ... ... ...!... ...!D.. ...!... ..!... ..!... ..!... ...!... ... ... .U.!... .U.!... .U. ... .U.!... Rich... ........PE..d...&..e.........." ...%.....6......,........................................@............`.........................................py.......y..(...............\............ ..4.......p...............................@...................\n..@....................text............................... ..`.rdata..^...........................@..@.data... f.......P...|..............@....pdata..\...........................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1322
                                                                                            Entropy (8bit):4.269649469997749
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:4FzFrBZ5w7rKBFrI/3+N1+QmU2fFqySKEFI/3EBm0ZJb/0+QmU2fFqyae:4FzF1ZSrKBy/m1+zU2MySKEy/EQgq+zx
                                                                                            MD5:0AD55AE01864DF3767D7B61678BD326E
                                                                                            SHA1:FFEDCC19095FD54F8619F00F55074F275CEDDFD6
                                                                                            SHA-256:4D65F2899FB54955218F28EC358A2CAD2C2074A7B43F862933C6A35E69AE0632
                                                                                            SHA-512:AAEE895D110D67E87ED1E8ED6557B060A0575F466A947A4F59CC9D111381E1AF6AA54D432233716C78F146168D548A726FED1EAB2B3F09BB71E0AE7F4FDC69E3
                                                                                            Malicious:false
                                                                                            Preview:{. 'variables': {. 'sqlite_version%':'3440200',. "toolset%":'',. },. 'target_defaults': {. 'default_configuration': 'Release',. 'conditions': [. [ 'toolset!=""', {. 'msbuild_toolset':'<(toolset)'. }]. ],. 'configurations': {. 'Debug': {. 'defines!': [. 'NDEBUG'. ],. 'cflags_cc!': [. '-O3',. '-Os',. '-DNDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-O3',. '-Os',. '-DDEBUG'. ],. 'GCC_OPTIMIZATION_LEVEL': '0',. 'GCC_GENERATE_DEBUGGING_SYMBOLS': 'YES'. },. 'msvs_settings': {. 'VCCLCompilerTool': {. 'ExceptionHandling': 1, # /EHsc. }. }. },. 'Release': {. 'defines': [. 'NDEBUG'. ],. 'xcode_settings': {. 'OTHER_CPLUSPLUSFLAGS!': [. '-Os',. '-O2'. ],. 'GCC_
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):224
                                                                                            Entropy (8bit):4.702985304607579
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:5XFbUlycyp1wNQXkIY+lGAWMbVLWINHVY+lGAWM9wvyxXvn+LMOfr+HIdUyfFahX:5E360iGzMFNVPGzM+Ev+4OTdUyfF1w
                                                                                            MD5:F0A82A6A6043BF87899114337C67DF6C
                                                                                            SHA1:A906C146EB0A359742FF85C1D96A095BD0DD95FD
                                                                                            SHA-256:5BE353D29C0FABEA29CFD34448C196DA9506009C0B20FDE55E01D4191941DD74
                                                                                            SHA-512:D26879F890226808D9BD2644C5CA85CC339760E86B330212505706E5749464FAFAD1CB5F018C59A8F034D68D327CD3FA5234CEAC0677DE1AC9AE09039F574240
                                                                                            Malicious:false
                                                                                            Preview:const tar = require("tar");.const path = require("path");.const tarball = path.resolve(process.argv[2]);.const dirname = path.resolve(process.argv[3]);..tar.extract({. sync: true,. file: tarball,. cwd: dirname,.});.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12625920
                                                                                            Category:dropped
                                                                                            Size (bytes):3204841
                                                                                            Entropy (8bit):7.999490325438607
                                                                                            Encrypted:true
                                                                                            SSDEEP:49152:ZROqVtTXPm/3DfYnW3vYkidsYIzCD8BJXKU0UzHOu67Rs5q9CVxaPdWKAz:/mDsWfYkfO8JXZzHuW5qqx8h0
                                                                                            MD5:C02F40FD4F809CED95096250ADC5764A
                                                                                            SHA1:8398DD159F3A1FD8F1C5EDF02C687512EAAB69E4
                                                                                            SHA-256:1C6719A148BC41CF0F2BBBE3926D7CE3F5CA09D878F1246FCC20767B175BB407
                                                                                            SHA-512:59AD55DF15EB84430F5286DB2E5CEDDD6CA1FC207A6343546A365C0C1BAF20258E96C53D2AD48B50385608D03DE09A692AE834CB78A39D1A48CB36A05722E402
                                                                                            Malicious:false
                                                                                            Preview:...........[{W.....:.....B.!..c.[.8..I...1V.%...q.~...{fd..H.r..].Z...g.=.=c..0He....G....f.^.V...O.....}....O.|S.........7..Fu......H|..M...w.[......Q.../.O.P~.5x..>.....[......V..Q.*....?..... .*j.../.w2....0..(q5....c...F>.R7.E..R\,;..`.^.#...z..C..Q.n.....8.7.@o.Y...R.*j..=*....O...x.^....1.pS.Z...+3ZA..H.f...E?..r&.....7;....|.`0..G...$>O...!.W.....S.H...4...T. . ......g...bE:."..X.x./.G..@F2qCq2...':.'#%....E...|..&|..]!..'.N...Px.e"...Z..7...M.Co&uN./.......?.H.t....H1Ur8....c..v...i_4.^...n.q......(F....R0..............n.9f4..;..k....?j.zb..+......FW..vO.{...=IHI...C..p....J......Y.{).............$bg.G.L!..Y...C..u....Q.N.N.ruuU......j ..i....j".......-.i|..."..&.DN...!...MR...v...f............z(.y.%P4.e_g...3...N}....R....&......S.%48.*.F..c%.)...x..Z....{..'.t....I.Bx..e..]....p.....08.7.F.Fb.c;.d....#...N..y)E$.....VN..):.D......D(P2.ir..L.(.s....$P.C.D...P.._.l......d.`w@:...J^.\s.e.i.....P......!..a[.....4..&.#.}~...6c..A.a
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):3021
                                                                                            Entropy (8bit):4.679912791477012
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:RnwwZfKrK3zU2oKHzU2dWDU24L4Sq6LdZHDQ3JD7Sx+6xPByrEieDH+hydsIbAAh:SwZyrK3zPoKHzPdWDP4L4SddZHE3JXSz
                                                                                            MD5:0E4D1D898D697EC33A9AD8A27F0483BF
                                                                                            SHA1:1505F707A17F35723CD268744C189D8DF47BB3A3
                                                                                            SHA-256:8793F62B1133892BA376D18A15F552EF12B1E016F7E5DF32FFB7279B760C11BD
                                                                                            SHA-512:C530ABA70E5555A27D547562D8B826B186540068AF9B4CCD01483EC39F083A991AC11D0CC66F40ACAA8B03D774080F227EE705A38995F356A14ABE6E5F97B545
                                                                                            Malicious:false
                                                                                            Preview:{. 'includes': [ 'common-sqlite.gypi' ],.. 'variables': {. 'sqlite_magic%': '',. },.. 'target_defaults': {. 'default_configuration': 'Release',. 'cflags':[. '-std=c99'. ],. 'configurations': {. 'Debug': {. 'defines': [ 'DEBUG', '_DEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 1, # static debug. },. },. },. 'Release': {. 'defines': [ 'NDEBUG' ],. 'msvs_settings': {. 'VCCLCompilerTool': {. 'RuntimeLibrary': 0, # static release. },. },. }. },. 'msvs_settings': {. 'VCCLCompilerTool': {. },. 'VCLibrarianTool': {. },. 'VCLinkerTool': {. 'GenerateDebugInformation': 'true',. },. },. 'conditions': [. ['OS == "win"', {. 'defines': [. 'WIN32'. ],. }]. ],. },.. 'targets': [. {. 'target_name': 'action_before_build',. 'type': 'none',.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):59
                                                                                            Entropy (8bit):4.439231872095227
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:3BBBbJvHEb9UJMRzL+BMev:xBBdHWDRnA
                                                                                            MD5:8582B2DCAED9C5A6F3B7CFE150545254
                                                                                            SHA1:14667874E0BFBE4FFC951F3E4BEC7C5CF44E5A81
                                                                                            SHA-256:762C7A74D7F92860A3873487B68E89F654A21D2AAEAE9524EAB5DE9C65E66A9C
                                                                                            SHA-512:22EC4DF7697322B23AE2E73C692ED5C925D50FDE2B7E72BFC2D5DD873E2DA51834B920DEA7C67CCA5733E8A3F5E603805762E8BE238C651AA40290452843411D
                                                                                            Malicious:false
                                                                                            Preview:module.exports = require('bindings')('node_sqlite3.node');.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):6365
                                                                                            Entropy (8bit):4.5893883775756406
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:QoM2Wd0WmO6pM+tPtVRhoh3hG/h1goWPQfAcCy7gPQbQwZQiR893+9dY:npM0I6aPkd/K
                                                                                            MD5:275019A4199A84CFD18ABD0F1AE497AA
                                                                                            SHA1:8601683F9B6206E525E4A087A7CCA40D07828FD8
                                                                                            SHA-256:8D6B400AE7F69A80D0CDD37A968D7B9A913661FA53475E5B8DE49DDA21684973
                                                                                            SHA-512:6422249CCD710973F15D1242A8156D98FA8BDEA820012DF669E5363C50C5D8492D21FFEFCDFA05B46C3C18033DDE30F03349E880A4943FEDA8D1EE3C00F952B0
                                                                                            Malicious:false
                                                                                            Preview:const path = require('path');.const sqlite3 = require('./sqlite3-binding.js');.const EventEmitter = require('events').EventEmitter;.module.exports = exports = sqlite3;..function normalizeMethod (fn) {. return function (sql) {. let errBack;. const args = Array.prototype.slice.call(arguments, 1);.. if (typeof args[args.length - 1] === 'function') {. const callback = args[args.length - 1];. errBack = function(err) {. if (err) {. callback(err);. }. };. }. const statement = new Statement(this, sql, errBack);. return fn.call(this, statement, args);. };.}..function inherits(target, source) {. for (const k in source.prototype). target.prototype[k] = source.prototype[k];.}..sqlite3.cached = {. Database: function(file, a, b) {. if (file === '' || file === ':memory:') {. // Don't cache special databases.. return new Database(fi
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1357
                                                                                            Entropy (8bit):4.369532219363835
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:aXbwFF8Sg5eV71awdNDm+vl0dU6LNS0Gl9INNAO+BIynqRiMqUc0Zz:Sbw4SiS17dN7d0LLUfI0OWIynqRiMqUr
                                                                                            MD5:E5C2DE3C74BC66D4906BB34591859A5F
                                                                                            SHA1:37EC527D9798D43898108080506126B4146334E7
                                                                                            SHA-256:D06CAEC6136120C6FB7EE3681B1CA949E8B634E747EA8D3080C90F35AEB7728F
                                                                                            SHA-512:E250E53DAE618929CBF3CB2F1084A105D3A78BDFB6BB29E290F63A1FD5FBB5B2FAB934AD16BC285E245D749A90C84BDC72FDC1A77AF912B7356C18B0B197FBE5
                                                                                            Malicious:false
                                                                                            Preview:// Inspired by https://github.com/tlrobinson/long-stack-traces.const util = require('util');..function extendTrace(object, property, pos) {. const old = object[property];. object[property] = function() {. const error = new Error();. const name = object.constructor.name + '#' + property + '(' +. Array.prototype.slice.call(arguments).map(function(el) {. return util.inspect(el, false, 0);. }).join(', ') + ')';.. if (typeof pos === 'undefined') pos = -1;. if (pos < 0) pos += arguments.length;. const cb = arguments[pos];. if (typeof arguments[pos] === 'function') {. arguments[pos] = function replacement() {. const err = arguments[0];. if (err && err.stack && !err.__augmented) {. err.stack = filter(err).join('\n');. err.stack += '\n--> in ' + name;. err.stack += '\n' + filter(error).slice(1).join('\n');.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1081
                                                                                            Entropy (8bit):4.656282943137678
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:KhF7fJ11anyhFMFAqEHJkB0UdPbmP+Cig5kKrhn0Y6pQWoeIsgt/JtUPKA/J8raf:ah11a9FTRiW/Krh0YxWT+3Tm0y57
                                                                                            MD5:174BF28FCCD7FDB6F0766F31FAC3060D
                                                                                            SHA1:655F465658957FBDF935FCB7DF0B97C93807147B
                                                                                            SHA-256:91008A93E604674024BD65569670AF5B01F1E4CAF86CDE50835EE58F59A5DC61
                                                                                            SHA-512:FA1BE386A3D74767731AA5AD44FF4D89FB456E7FEABDE2A6E6F238ED4608A80962CADD6B7FF96F15E306A8E819221B66051FA5A7B0658AD52A2EFB488492FF83
                                                                                            Malicious:false
                                                                                            Preview:{. "name": "sqlite3",. "description": "Asynchronous, non-blocking SQLite3 bindings",. "version": "5.1.7",. "homepage": "https://github.com/TryGhost/node-sqlite3",. "author": {. "name": "Mapbox",. "url": "https://mapbox.com/". },. "binary": {. "napi_versions": [. 3,. 6. ]. },. "files": [. "binding.gyp",. "deps/",. "lib/*.js",. "lib/*.d.ts",. "src/". ],. "repository": {. "type": "git",. "url": "https://github.com/TryGhost/node-sqlite3.git". },. "dependencies": {. "bindings": "^1.5.0",. "node-addon-api": "^7.0.0",. "prebuild-install": "^7.1.1",. "tar": "^6.1.11". },. "devDependencies": {. "eslint": "8.56.0",. "mocha": "10.2.0",. "prebuild": "12.1.0". },. "peerDependencies": {. "node-gyp": "8.x". },. "peerDependenciesMeta": {. "node-gyp": {. "optional": true. }. },. "optionalDependencies": {. "node-gyp": "8.x". },. "license": "BSD-3-Clause",. "main": "./lib/sqlite3",. "types": "./lib/s
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C++ source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):1898
                                                                                            Entropy (8bit):4.930561121765868
                                                                                            Encrypted:false
                                                                                            SSDEEP:48:hxZDjeG5pIdsijad2eLD8FlFb26iKl3/g6MeBos:hxMupLbj8FlFb26iKl3VdT
                                                                                            MD5:E8C5E5C02D87E6AF4455FF2C59C3588B
                                                                                            SHA1:A0DE928C621BB9A71BA9CF002E0F0726E4DB7C0E
                                                                                            SHA-256:CCE55C56B41CB493EBD43B232FF8FFC9F5A180F5BAB2D10372ECA6780EB105F6
                                                                                            SHA-512:ED96889E0D1D5263FB8FED7A4966905B9812C007FBB04B733CADBE84EDC7179015B9967FF5F48816FF2C97ACF4A5B4792A35CEE1F8FCE23E5FDC797F8EE0C762
                                                                                            Malicious:false
                                                                                            Preview:#ifndef NODE_SQLITE3_SRC_ASYNC_H.#define NODE_SQLITE3_SRC_ASYNC_H..#include <napi.h>.#include <uv.h>..#include "threading.h"..// Generic uv_async handler..template <class Item, class Parent> class Async {. typedef void (*Callback)(Parent* parent, Item* item);..protected:. uv_async_t watcher;. NODE_SQLITE3_MUTEX_t. std::vector<Item*> data;. Callback callback;.public:. Parent* parent;..public:. Async(Parent* parent_, Callback cb_). : callback(cb_), parent(parent_) {. watcher.data = this;. NODE_SQLITE3_MUTEX_INIT. uv_loop_t *loop;. napi_get_uv_event_loop(parent_->Env(), &loop);. uv_async_init(loop, &watcher, reinterpret_cast<uv_async_cb>(listener));. }.. static void listener(uv_async_t* handle) {. auto* async = static_cast<Async*>(handle->data);. std::vector<Item*> rows;. NODE_SQLITE3_MUTEX_LOCK(&async->mutex). rows.swap(async->data);. NODE_SQLITE3_MUTEX_UNLOCK(&async->mutex). fo
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C++ source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):6882
                                                                                            Entropy (8bit):4.879154935574395
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:jXmQS7rRLcxPsPVHXmIXYIyx15kPhw0Io:j2QS7rRLOPs5e0
                                                                                            MD5:29DD2FCA11A4E0776C49140ECAC95CE9
                                                                                            SHA1:837CFBC391C7FAAD304E745FC48AE9693AFAF433
                                                                                            SHA-256:556BA9AF78010F41BC6B5B806743DC728BC181934BF8A7C6E5D606F9B8C7A2E9
                                                                                            SHA-512:5785667B9C49D4F4320022C98E0567A412B48A790C99569261C12B8738BDE0B4949D3998E2B375540EDE2FF1D861CAD859780ADE796B71D4D1D692E1ED449021
                                                                                            Malicious:false
                                                                                            Preview:#ifndef NODE_SQLITE3_SRC_BACKUP_H.#define NODE_SQLITE3_SRC_BACKUP_H..#include "database.h"..#include <string>.#include <queue>.#include <set>..#include <sqlite3.h>.#include <napi.h>..using namespace Napi;..namespace node_sqlite3 {../**. *. * A class for managing an sqlite3_backup object. For consistency. * with other node-sqlite3 classes, it maintains an internal queue. * of calls.. *. * Intended usage from node:. *. * var db = new sqlite3.Database('live.db');. * var backup = db.backup('backup.db');. * .... * // in event loop, move backup forward when we have time.. * if (backup.idle) { backup.step(NPAGES); }. * if (backup.completed) { ... success ... }. * if (backup.failed) { ... sadness ... }. * // do other work in event loop - fine to modify live.db. * .... *. * Here is how sqlite's backup api is exposed:. *. * - `sqlite3_backup_init`: This is implemented as. * `db.backup(filename, [callback])` or. * `db.backup(filename, destDbName, sourceDbName, file
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C++ source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):5152
                                                                                            Entropy (8bit):4.827269492024068
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:HWEP0L0TnYvyVH0GmPnsM8plenrnxiNn5hVB4KTRDpLzysrPrWr7xaqan4qi7lgj:vPivyVHfmPjrcN5h/4KVVr43lUZtX
                                                                                            MD5:DE31AB62B7068AEA6CFFB22B54A435BB
                                                                                            SHA1:7FD98864C970CAA9C60CFC4CE1E77D736B5B5231
                                                                                            SHA-256:8521F458B206ED8F9BF79E2BD869DA0A35054B4BE44D6EA8C371DB207ECCB283
                                                                                            SHA-512:598491103564B024012DA39AC31F54CF39F10DA789CD5B17AF44E93042D9526B9FFD4867112C5F9755CB4ADA398BF5429F01DDA6C1BBC5137BEA545C3C88453B
                                                                                            Malicious:false
                                                                                            Preview:.#ifndef NODE_SQLITE3_SRC_DATABASE_H.#define NODE_SQLITE3_SRC_DATABASE_H...#include <assert.h>.#include <string>.#include <queue>..#include <sqlite3.h>.#include <napi.h>..#include "async.h"..using namespace Napi;..namespace node_sqlite3 {..class Database;...class Database : public Napi::ObjectWrap<Database> {.public:.#if NAPI_VERSION < 6. static Napi::FunctionReference constructor;.#endif. static Napi::Object Init(Napi::Env env, Napi::Object exports);.. static inline bool HasInstance(Napi::Value val) {. auto env = val.Env();. Napi::HandleScope scope(env);. if (!val.IsObject()) return false;. auto obj = val.As<Napi::Object>();.#if NAPI_VERSION < 6. return obj.InstanceOf(constructor.Value());.#else. auto constructor =. env.GetInstanceData<Napi::FunctionReference>();. return obj.InstanceOf(constructor->Value());.#endif. }.. struct Baton {. napi_async_work request = NULL;. Database* db;. Napi::F
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):861
                                                                                            Entropy (8bit):5.4548154843713075
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:qh2OetAyTMtTlzVh7bbl9lhlRlnRlhmcXQJMyWmnmhm7:getzTMtxVh7bbl9lhlRlnRlgcXQJMyWg
                                                                                            MD5:55A9165C6720727B6EC6CB815B026DEB
                                                                                            SHA1:E737E117BDEFA5838834F342D2C51E8009011008
                                                                                            SHA-256:9D4264BB1DCBEF8D927BB3A1809A01B0B89D726C217CEE99EA9CCFDC7D456B6F
                                                                                            SHA-512:79ED80377BFB576F695F271ED5200BB975F2546110267D264F0AB917F56C26ABF6D3385878285FE3E378B254AF99B59BDB8BBCAB7427788C90A0460EB2EE5B77
                                                                                            Malicious:false
                                                                                            Preview:// http://web.archive.org/web/20140401031018/http://rjpower9000.wordpress.com:80/2012/04/09/fun-with-shared-libraries-version-glibc_2-14-not-found/..#if defined(__linux__)..#define _GNU_SOURCE.#include <features.h>.#undef _GNU_SOURCE..#if defined(__USE_GNU)..#if defined(__x86_64__).__asm__(".symver memcpy,memcpy@GLIBC_2.2.5");.__asm__(".symver exp,exp@GLIBC_2.2.5");.__asm__(".symver log,log@GLIBC_2.2.5");.__asm__(".symver log2,log2@GLIBC_2.2.5");.__asm__(".symver pow,pow@GLIBC_2.2.5");.__asm__(".symver fcntl64,fcntl@GLIBC_2.2.5");.#endif..#if defined(__aarch64__) || defined(_M_ARM64).__asm__(".symver memcpy,memcpy@GLIBC_2.17");.__asm__(".symver exp,exp@GLIBC_2.17");.__asm__(".symver log,log@GLIBC_2.17");.__asm__(".symver log2,log2@GLIBC_2.17");.__asm__(".symver pow,pow@GLIBC_2.17");.__asm__(".symver fcntl64,fcntl@GLIBC_2.17");.#endif..#endif.#endif.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):11168
                                                                                            Entropy (8bit):3.8120968442523697
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:SOxrBErYr4hnxlEPTZFkGdyrKL7h7K0d06I7SFcMWFtOj5Lk8wJfbZh720J0x7YY:95ZHdFvh+84DE5o8wJfbZhKUMFAUn
                                                                                            MD5:B60768ED9DD86A1116E3BCC95FF9387D
                                                                                            SHA1:C057A7EEBBA8CE61E27267930A8526AB54920AA3
                                                                                            SHA-256:C25BE1861BD8E8457300B218F5FA0BBA734F9D1F92B47D3B6AB8EE7C1862CCBE
                                                                                            SHA-512:84E0670128F1D8712E703B6E4B684B904A8081886C9739C63B71962E5D465AC569B16CB0DB74CB41DC015A64DCC1E3A9A20B0CF7F54D4320713CC0F49E0F7363
                                                                                            Malicious:false
                                                                                            Preview:#ifndef NODE_SQLITE3_SRC_MACROS_H.#define NODE_SQLITE3_SRC_MACROS_H..const char* sqlite_code_string(int code);.const char* sqlite_authorizer_string(int type);.#include <vector>..// TODO: better way to work around StringConcat?.#include <napi.h>.inline Napi::String StringConcat(Napi::Value str1, Napi::Value str2) {. return Napi::String::New(str1.Env(), str1.As<Napi::String>().Utf8Value() +. str2.As<Napi::String>().Utf8Value() );.}..// A Napi substitute IsInt32().inline bool OtherIsInt(Napi::Number source) {. double orig_val = source.DoubleValue();. double int_val = static_cast<double>(source.Int32Value());. if (orig_val == int_val) {. return true;. } else {. return false;. }.}..#define IS_FUNCTION(cb) \. !cb.IsUndefined() && cb.IsFunction()..#define REQUIRE_ARGUMENTS(n) \. if (info.Length() < (n)) { \. Napi::TypeError::New(env, "
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C++ source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):6781
                                                                                            Entropy (8bit):4.730525251915133
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:T2kHmSF3oPvmPVD6LjmbaXCYG4hqY21nyi6BF1pcDoF/+InO:1Gw4PvmlQjRNL21+BSDt
                                                                                            MD5:0B81C9BE1DC0FF314182399CDC301AEA
                                                                                            SHA1:7433B86711D132A4DF826BAE80E58801A3EB74C9
                                                                                            SHA-256:605633BA0FB1922C16AA5FBFFFED52A097F29BF31CEE7190D810C24C02DE515B
                                                                                            SHA-512:9CF986538D048A48B9F020FC51F994F25168540DB35BDB0314744FDEC80A45BA99064BC35FE76B35918753C2886D4466FDD7E36B25838C6039F712E5AC7D81B3
                                                                                            Malicious:false
                                                                                            Preview:#ifndef NODE_SQLITE3_SRC_STATEMENT_H.#define NODE_SQLITE3_SRC_STATEMENT_H..#include <cstdlib>.#include <cstring>.#include <string>.#include <queue>.#include <vector>.#include <sqlite3.h>.#include <napi.h>.#include <uv.h>..#include "database.h".#include "threading.h"..using namespace Napi;..namespace node_sqlite3 {..namespace Values {. struct Field {. inline Field(unsigned short _index, unsigned short _type = SQLITE_NULL) :. type(_type), index(_index) {}. inline Field(const char* _name, unsigned short _type = SQLITE_NULL) :. type(_type), index(0), name(_name) {}.. unsigned short type;. unsigned short index;. std::string name;.. virtual ~Field() = default;. };.. struct Integer : Field {. template <class T> inline Integer(T _name, int64_t val) :. Field(_name, SQLITE_INTEGER), value(val) {}. int64_t value;. virtual ~Integer() override = default;. };.. struct Float : Field {.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:C source, ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):388
                                                                                            Entropy (8bit):5.099563136480987
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:MhkY0gUk3fg7IWy8jbg8QQ8ejbg2YmtWmbggVDDWmbgUUF9Xfg9gkv:tYB3qVyA8ej1Ym4mhDKmwm99v
                                                                                            MD5:F2A075D3101C2BF109D94F8C65B4ECB5
                                                                                            SHA1:D48294AEC0B7AEB03CF5D56A9912E704B9E90BF6
                                                                                            SHA-256:E0AB4F798BCCB877548B0AB0F3D98C051B36CDE240FDF424C70ACE7DAF0FFD36
                                                                                            SHA-512:D95B5FDA6CB93874FE577439F7BD16B10EAE37B70C45AE2BD914790C1E3BA70DFB6BDA7BE79D196F2C40837D98F1005C3ED209CAB9BA346ADA9CE2ED62A87F13
                                                                                            Malicious:false
                                                                                            Preview:#ifndef NODE_SQLITE3_SRC_THREADING_H.#define NODE_SQLITE3_SRC_THREADING_H..#define NODE_SQLITE3_MUTEX_t uv_mutex_t mutex;.#define NODE_SQLITE3_MUTEX_INIT uv_mutex_init(&mutex);.#define NODE_SQLITE3_MUTEX_LOCK(m) uv_mutex_lock(m);.#define NODE_SQLITE3_MUTEX_UNLOCK(m) uv_mutex_unlock(m);.#define NODE_SQLITE3_MUTEX_DESTROY uv_mutex_destroy(&mutex);..#endif // NODE_SQLITE3_SRC_THREADING_H.
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):107520
                                                                                            Entropy (8bit):6.442687067441468
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                            MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                            SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                            SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                            SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):313526
                                                                                            Entropy (8bit):4.171487644303374
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:FgC8/wQXLwqHMp2ubdJbhlsN2CZz6ZU7A9Z9lYu1dVkoBzpLDTA:FgC8Xwqexre4awnG6s
                                                                                            MD5:E039D61D0714FDABB0281425CC4FFBBD
                                                                                            SHA1:FD130B3C9F864F5491E913C3B07A2E0B1B0CA5C1
                                                                                            SHA-256:803991729117F88EB4D4E64F77C49A1ED40AD1DBF7CCE263C9A295BC0A23A975
                                                                                            SHA-512:B7C4A2513A52ACFB5E9F3671D86625346FB141CE204CC8F794F0521F3E738D05B5704454A77609C1F0A065820CF05BF52718DA40674499AE2EB77EA9E2CB663E
                                                                                            Malicious:false
                                                                                            Preview:..........P.6..412.8.374.33-electron.0...........................................K..&...........<...`K....a........a........a2.......aj.......a2.......aN...............r.........2..............R..............r.........2........(Jb....Q.....@..F^.E..I.`.....(Jb...2U.....@..F^..`.....H...IDa........Db............D`.....A.D`.....D]D....Da..........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.....................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):665981
                                                                                            Entropy (8bit):5.171113355526105
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:2BUhye6gCsgwqexre4awBTGWDgH1Q1dhgXFUhxRg/4RpZqCaBygPEkknFmJA:2BUhye6gCoLGWD9q1xNCaBVEznFmJA
                                                                                            MD5:EAF279610DEE0E18089FD16E4467B440
                                                                                            SHA1:CAAE7EBE351E27D81A6861710D1FABA418BA785C
                                                                                            SHA-256:096FC3F5002F5032D5C350200D4948851647262FA44F0A7C3770477F9CE620CE
                                                                                            SHA-512:355A1D0A82A81D46858A9DF7C334B91DB869D5C0539451351D188AECD785A4C3D5AC29FA347D6F87C2D0E770F039475FE2FD718B4CE6FB9EA5CF05F1CFCC7973
                                                                                            Malicious:false
                                                                                            Preview:........ ..C)..B12.8.374.33-electron.0..........................................P....e.......P..........<........a........a........a........aj.......a2.......aN...............r.........2..............R..............r.........2........(Jb....Q.....@..F^.E..I.`.....(Jb...2U.....@..F^..`.....H...IDa........Db............D`.....A.D`.....D]D....Da..........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L.............................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):5447168
                                                                                            Entropy (8bit):6.331920429389079
                                                                                            Encrypted:false
                                                                                            SSDEEP:49152:2zUoIIe7mNwWpKerrWAvCyY5SdIo5pniLcm64OgwNDzE9veYxbPo1AZbO5dy/sT7:XXIe7eMINDQY9mYb72DL
                                                                                            MD5:A4BADB3B16DF7C363D00E8B54658A6D2
                                                                                            SHA1:B1ED12455BA568BAF79CDF7C6DF3F89EA668C8D3
                                                                                            SHA-256:809F1914BEE43AEB4BC45259893CBD50BDB4C2C54F4381E9EAD2CFFC048268F6
                                                                                            SHA-512:B86F786B1103F7B3D806646A9377664F1E162E4593CDBA83EF3B96D37485957AD846EC65477F88C1CF641BCBEB1F47CD133DDC4512F12B0C739918DCE4888B84
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." ......A.........pk;.......................................T...........`A........................................8.N.......N.P.....T......@R..X............T....|ON.....................`NN.(.....A.@.............N.8............................text.....A.......A................. ..`.rdata........A.......A.............@..@.data...H.....O......hO.............@....pdata...X...@R..Z....Q.............@..@.gxfg....-....S......bR.............@..@.retplne......S.......R..................tls....Y.....S.......R.............@..._RDATA........S.......R.............@..@.rsrc.........T.......R.............@..@.reloc.......T.......R.............@..B........................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):106
                                                                                            Entropy (8bit):4.724752649036734
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                            MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                            SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                            SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                            SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                            Malicious:false
                                                                                            Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):894976
                                                                                            Entropy (8bit):6.606370185262662
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:SxWVt4kcAbGmpfQTLr6Z5W1DYsHq6g3P0zAk7/BoJaK:P2LMGOf4Lr6Z5W1DYsHq6g3P0zAk7+
                                                                                            MD5:AE0BA3C0E27B4C141BB7D8D826AB1417
                                                                                            SHA1:903F8A739B03EF53455EDFD30B9B6C83732AE645
                                                                                            SHA-256:81F7ED468A8CB5D8847C111FFED008FEA78A517C49E6753AAE3AE3AB6F4D8127
                                                                                            SHA-512:4E4A33463064BE6D930950E318535F9F1334F9114ED06DDE200851E4DFE9D202F4438E9EED26088EDD9C46E741FEE64DF43311FBF914AE3454166B9EF6EE59F5
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....f.........." ................ W.......................................0............`A.........................................H..<!...i..P............@...b........... ..$....6.......................5..(.......@............n...............................text...+........................... ..`.rdata..T...........................@..@.data....L......."..................@....pdata...b...@...d..................@..@.gxfg....'.......(...h..............@..@.retplne.................................tls................................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..$.... ......................@..B........................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):12288
                                                                                            Entropy (8bit):5.719859767584478
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                            MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                            SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                            SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                            SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:7-zip archive data, version 0.4
                                                                                            Category:dropped
                                                                                            Size (bytes):85040627
                                                                                            Entropy (8bit):7.999995928162415
                                                                                            Encrypted:true
                                                                                            SSDEEP:1572864:TSnyk/h70iT9EYCe+v7vsaLugl5tgkP0fCep47FWcOBD41FES3bk7C:TeymqfUW/P7WvOtbv
                                                                                            MD5:CB28696E612D0DABA8D77DE4346B8F3E
                                                                                            SHA1:21CB6F11B94D7BDF9AB8FB87ED11ACB303302AA8
                                                                                            SHA-256:14B2EB324D7B8671056D8B6E4B7ABE4EAEDD8B50E2A9DBD5C7FF8D1BF76E51BB
                                                                                            SHA-512:8C8CE3D6919C90E2F7E4517E764E68847E7DAAAC977FFAEEAE9FC1D0DE0BCBF1209CFC063A6518E6A19519EDE0AAE287B2632955581B5FCE66DE4821D5423F8F
                                                                                            Malicious:false
                                                                                            Preview:7z..'..."w..........%.......*5...&..]...6....m#./.B11b....6...T$X.>2.......Ek5..g..0.U.....aD.....h.S..'...Q../...4.G.Q...j...ygUuv....>.Z."....... .......x/...0...w...U.&)9<.0.H.q7...j..0Y.,_.Q./{k5............5.h.r..%...w..`O.F%..sJ5.%....+^.M.!.@...-i-.1....J%i..6}kdO.j?k.V.........=.v...J.S.h.r.}x.Jg...!....Q.J....~@..w..........G..6.=*...JN..KUGb.{}....4.Pje~....w.0.a..H).r....[7K..;.z..........zo.[aT....}.z.{.5..a|M...8..8Q...J...x..<.....(.s...*I... F..}..S.yE........F...D..v-.l9.^.4r...z..}b..V..S.{...|m.O..{.|....2..`F.."..4.......D..b..J.w...:...7..?q....a..?....['...Z.6t..7.j...H.V.,b.H/.W...2.y.LZ.].z.8.).. E.I.u.xj.i......1....GV....K.E9~H.S.(.5.MI9C.eG..o .,..u...a....w..QJy..A#..P.......]...<F.7...j..0"... ...;f?..u.I.5C#....|.......Q.h..V.A..Ae....$|..........cP.>....6wW...|.....\.O...kw\..V.]$R&g....-...RV...)...;.....B...Fk.........Nw.(.h.YG.2.Ll..o`D....&.B...x...W.+v...j.sR].=...y.S..+kem4../*U)AK......G...:
                                                                                            Process:C:\Users\user\Desktop\Soltix.exe
                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):434176
                                                                                            Entropy (8bit):6.584811966667578
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                            MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                            SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                            SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                            SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                            Entropy (8bit):7.999864154319864
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:Soltix.exe
                                                                                            File size:85'648'429 bytes
                                                                                            MD5:48ce883bd2800dd273a3575401bd3951
                                                                                            SHA1:4a812a8d93af507c125d7437cf03b867a422c475
                                                                                            SHA256:b175f6cfe1788b38d8e1126358e9c5361539ff1232e1583d0482659093fe47be
                                                                                            SHA512:5c83558990792170604619c5b9e0f87348fc02f5fd02444f4f153b42c3a7d877dba35e5436962332a5f229413b891546be1eab11df39e457f4d4ed8ffefaf411
                                                                                            SSDEEP:1572864:6Snyk/h70iT9EYCe+v7vsaLugl5tgkP0fCep47FWcOBD41FES3bk787:6eymqfUW/P7WvOtbh7
                                                                                            TLSH:0B1833C660957AEFC7836BBA06607FF008FF8BED24739066A691D4C1B2608553D6DD83
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                            Icon Hash:645ae5391ad6d8a2
                                                                                            Entrypoint:0x40338f
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                            Instruction
                                                                                            sub esp, 000002D4h
                                                                                            push ebx
                                                                                            push esi
                                                                                            push edi
                                                                                            push 00000020h
                                                                                            pop edi
                                                                                            xor ebx, ebx
                                                                                            push 00008001h
                                                                                            mov dword ptr [esp+14h], ebx
                                                                                            mov dword ptr [esp+10h], 0040A2E0h
                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                            call dword ptr [004080A8h]
                                                                                            call dword ptr [004080A4h]
                                                                                            and eax, BFFFFFFFh
                                                                                            cmp ax, 00000006h
                                                                                            mov dword ptr [0047AEECh], eax
                                                                                            je 00007F86792B5943h
                                                                                            push ebx
                                                                                            call 00007F86792B8BF5h
                                                                                            cmp eax, ebx
                                                                                            je 00007F86792B5939h
                                                                                            push 00000C00h
                                                                                            call eax
                                                                                            mov esi, 004082B0h
                                                                                            push esi
                                                                                            call 00007F86792B8B6Fh
                                                                                            push esi
                                                                                            call dword ptr [00408150h]
                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                            cmp byte ptr [esi], 00000000h
                                                                                            jne 00007F86792B591Ch
                                                                                            push 0000000Ah
                                                                                            call 00007F86792B8BC8h
                                                                                            push 00000008h
                                                                                            call 00007F86792B8BC1h
                                                                                            push 00000006h
                                                                                            mov dword ptr [0047AEE4h], eax
                                                                                            call 00007F86792B8BB5h
                                                                                            cmp eax, ebx
                                                                                            je 00007F86792B5941h
                                                                                            push 0000001Eh
                                                                                            call eax
                                                                                            test eax, eax
                                                                                            je 00007F86792B5939h
                                                                                            or byte ptr [0047AEEFh], 00000040h
                                                                                            push ebp
                                                                                            call dword ptr [00408044h]
                                                                                            push ebx
                                                                                            call dword ptr [004082A0h]
                                                                                            mov dword ptr [0047AFB8h], eax
                                                                                            push ebx
                                                                                            lea eax, dword ptr [esp+34h]
                                                                                            push 000002B4h
                                                                                            push eax
                                                                                            push ebx
                                                                                            push 00440208h
                                                                                            call dword ptr [00408188h]
                                                                                            push 0040A2C8h
                                                                                            Programming Language:
                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x10b0000x429a8.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .ndata0x7b0000x900000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x10b0000x429a80x42a00ddbca325f028999692752b604176d609False0.3393857000469043data5.962191102721718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x10b1d80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144, resolution 3779 x 3779 px/mEnglishUnited States0.3379774832085688
                                                                                            RT_DIALOG0x14d2000x100dataEnglishUnited States0.5234375
                                                                                            RT_DIALOG0x14d3000xf8dataEnglishUnited States0.6330645161290323
                                                                                            RT_DIALOG0x14d3f80x60dataEnglishUnited States0.7291666666666666
                                                                                            RT_GROUP_ICON0x14d4580x14dataEnglishUnited States1.1
                                                                                            RT_VERSION0x14d4700x1f8dataEnglishUnited States0.5059523809523809
                                                                                            RT_MANIFEST0x14d6680x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                            DLLImport
                                                                                            KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            No network behavior found

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:03:19:40
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Users\user\Desktop\Soltix.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\Soltix.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:85'648'429 bytes
                                                                                            MD5 hash:48CE883BD2800DD273A3575401BD3951
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Target ID:4
                                                                                            Start time:03:20:08
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\2oetaFWZeG8fCqRghv3OSuwbZdJ\KWW0dmvnSt.exe
                                                                                            Imagebase:0x7ff716950000
                                                                                            File size:186'493'440 bytes
                                                                                            MD5 hash:E8CF20F76C429496C2C19DFAB48D6916
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Antivirus matches:
                                                                                            • Detection: 0%, ReversingLabs
                                                                                            Reputation:low
                                                                                            Has exited:false

                                                                                            Target ID:7
                                                                                            Start time:03:20:12
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /d /s /c "WMIC csproduct get UUID"
                                                                                            Imagebase:0x7ff766800000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:8
                                                                                            Start time:03:20:12
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:9
                                                                                            Start time:03:20:12
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:WMIC csproduct get UUID
                                                                                            Imagebase:0x7ff7f9710000
                                                                                            File size:576'000 bytes
                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:10
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                            Imagebase:0x7ff766800000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:11
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:12
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:tasklist
                                                                                            Imagebase:0x7ff682540000
                                                                                            File size:106'496 bytes
                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:13
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                                                                            Imagebase:0x7ff766800000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:14
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:15
                                                                                            Start time:03:20:14
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:tasklist
                                                                                            Imagebase:0x7ff799c70000
                                                                                            File size:106'496 bytes
                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:16
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /d /s /c "wmic bios get serialnumber"
                                                                                            Imagebase:0x7ff766800000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:17
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:18
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:wmic bios get serialnumber
                                                                                            Imagebase:0x7ff7f9710000
                                                                                            File size:576'000 bytes
                                                                                            MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Target ID:19
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /d /s /c "powershell wininit.exe"
                                                                                            Imagebase:0x7ff766800000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Target ID:20
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Target ID:21
                                                                                            Start time:03:20:15
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:powershell wininit.exe
                                                                                            Imagebase:0x7ff6e3d50000
                                                                                            File size:452'608 bytes
                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Target ID:22
                                                                                            Start time:03:20:17
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\wininit.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Windows\system32\wininit.exe"
                                                                                            Imagebase:0x7ff74cd10000
                                                                                            File size:420'472 bytes
                                                                                            MD5 hash:3588C1AC44DCE86A043310B07679C508
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            No disassembly