Analysis

  • max time kernel
    299s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-06-2023 04:48

General

  • Target

    f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3.exe

  • Size

    366KB

  • MD5

    df3795e6842e839cf45e694b7164ee17

  • SHA1

    7e4759a3f10adbea349df5be94c96cbf327e4ce7

  • SHA256

    f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3

  • SHA512

    769c3870e0733ec32180116f08afe31aeaf8d2a195c05ec4cf5c677d3be20a9a7c27f1001a17be3409de8a6e05207f07eb63be98eefa707030773152b2fd37f7

  • SSDEEP

    6144:i1gh1VbPonZFGyykMuMn3ui8JLy74qbSIpHCbeIEnrTNx:i18OAyyk/23+JG74qbZikFx

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b3caf96d26314be264310c3440d238a22205e841c3991b508a920ac430d4b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\Chr0me.exe
        "Chr0me.exe"
        3⤵
        • Executes dropped EXE
        PID:3692
      • C:\Users\Admin\AppData\Local\Temp\Updater_x86.exe
        "Updater_x86.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Local\Temp\main.sfx.exe
          "C:\Users\Admin\AppData\Local\Temp\main.sfx.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4944
          • C:\Users\Admin\AppData\Local\main.exe
            "C:\Users\Admin\AppData\Local\main.exe"
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
              C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe --disable-background-networking --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-default-apps --disable-dev-shm-usage --disable-features=site-per-process,TranslateUI --disable-hang-monitor --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-sync --enable-automation --enable-features=NetworkService,NetworkServiceInProcess --force-color-profile=srgb --headless --metrics-recording-only --no-first-run --no-startup-window --remote-debugging-port=0 --use-mock-keychain --user-data-dir=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4144
              • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
                C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45 /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler --monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45 --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45\Crashpad --annotation=plat=Win64 --annotation=prod=Chromium --annotation=ver=106.0.5233.0-devel --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffd7c6f7738,0x7ffd7c6f7748,0x7ffd7c6f7758
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2096
                • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
                  C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45 /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\rod\user-data\0371af89e6559c45\Crashpad --annotation=plat=Win64 --annotation=prod=Chromium --annotation=ver=106.0.5233.0-devel --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff7f03e5c78,0x7ff7f03e5c88,0x7ff7f03e5c98
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2636
              • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
                "C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe" --type=gpu-process --disable-breakpad --headless --use-angle=swiftshader-webgl --headless --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --mojo-platform-channel-handle=1180 --field-trial-handle=1364,i,11733254141823116287,13029282386445409857,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=PaintHolding,TranslateUI,site-per-process /prefetch:2
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2300
              • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
                "C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --mojo-platform-channel-handle=1588 --field-trial-handle=1364,i,11733254141823116287,13029282386445409857,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=PaintHolding,TranslateUI,site-per-process /prefetch:8
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3172
              • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
                "C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe" --type=renderer --headless --lang=en-US --first-renderer-process --disable-background-timer-throttling --disable-breakpad --enable-automation --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\gen" --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1888 --field-trial-handle=1364,i,11733254141823116287,13029282386445409857,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=PaintHolding,TranslateUI,site-per-process /prefetch:1
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2308
        • C:\Users\Admin\AppData\Local\Temp\Cmain.exe
          "C:\Users\Admin\AppData\Local\Temp\Cmain.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          PID:5016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 244
      2⤵
      • Program crash
      PID:3588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Chr0me.exe
    Filesize

    471KB

    MD5

    56a6a01e2c6776fac5d25a6f36c53e5c

    SHA1

    0380437cb32a304db5928eb037e95df75db8b5cf

    SHA256

    6f08f046344b217db37a7218d5c7812b74e540633547e242011db005f80a0358

    SHA512

    07124101424eb0b724d3b1ef60c5be10a3d196d97b42f9649a3fdb23b1ac598550cdd08dd272599cf93e384ef2a096fc0771c26279517425d609d8495ac696a4

  • C:\Users\Admin\AppData\Local\Temp\Chr0me.exe
    Filesize

    471KB

    MD5

    56a6a01e2c6776fac5d25a6f36c53e5c

    SHA1

    0380437cb32a304db5928eb037e95df75db8b5cf

    SHA256

    6f08f046344b217db37a7218d5c7812b74e540633547e242011db005f80a0358

    SHA512

    07124101424eb0b724d3b1ef60c5be10a3d196d97b42f9649a3fdb23b1ac598550cdd08dd272599cf93e384ef2a096fc0771c26279517425d609d8495ac696a4

  • C:\Users\Admin\AppData\Local\Temp\Chr0me.exe
    Filesize

    471KB

    MD5

    56a6a01e2c6776fac5d25a6f36c53e5c

    SHA1

    0380437cb32a304db5928eb037e95df75db8b5cf

    SHA256

    6f08f046344b217db37a7218d5c7812b74e540633547e242011db005f80a0358

    SHA512

    07124101424eb0b724d3b1ef60c5be10a3d196d97b42f9649a3fdb23b1ac598550cdd08dd272599cf93e384ef2a096fc0771c26279517425d609d8495ac696a4

  • C:\Users\Admin\AppData\Local\Temp\Cmain.exe
    Filesize

    281KB

    MD5

    70bbc5b5ebbecda93c4ec098b39a17d8

    SHA1

    dd6c0e053a7dd71dcbf8ed3d2d283e861c41a35e

    SHA256

    772c6268aad305e49f64386fe20c1f326501e861483359b93999fbeb1bb1a4ba

    SHA512

    9897b97c53fd338789a6c8c3f1b715b23545ffefe842f35fcfd8cd3de67091532d253a70da196249a0a6a5b044f28192eb39db28ee1a338210ea074fe8ea2d90

  • C:\Users\Admin\AppData\Local\Temp\Cmain.exe
    Filesize

    281KB

    MD5

    70bbc5b5ebbecda93c4ec098b39a17d8

    SHA1

    dd6c0e053a7dd71dcbf8ed3d2d283e861c41a35e

    SHA256

    772c6268aad305e49f64386fe20c1f326501e861483359b93999fbeb1bb1a4ba

    SHA512

    9897b97c53fd338789a6c8c3f1b715b23545ffefe842f35fcfd8cd3de67091532d253a70da196249a0a6a5b044f28192eb39db28ee1a338210ea074fe8ea2d90

  • C:\Users\Admin\AppData\Local\Temp\Updater_x86.exe
    Filesize

    5.1MB

    MD5

    bc3c8237d662c96a2786e5b6b8d44540

    SHA1

    7dfcca62b079673e02cbe6c1ef0b6f7713fd0032

    SHA256

    f800e4f67d3bf8d88d5309b4ac84c4897c0e6088192a228f87b304194f5d5825

    SHA512

    39d6e1763df2098cf9e6b0ed0b8a05f230aba21daab54979c25eed07606df849794bb4ca923e6120356848b70da66f00fc373b951d1dc0ea9c1d124ce55426b6

  • C:\Users\Admin\AppData\Local\Temp\Updater_x86.exe
    Filesize

    5.1MB

    MD5

    bc3c8237d662c96a2786e5b6b8d44540

    SHA1

    7dfcca62b079673e02cbe6c1ef0b6f7713fd0032

    SHA256

    f800e4f67d3bf8d88d5309b4ac84c4897c0e6088192a228f87b304194f5d5825

    SHA512

    39d6e1763df2098cf9e6b0ed0b8a05f230aba21daab54979c25eed07606df849794bb4ca923e6120356848b70da66f00fc373b951d1dc0ea9c1d124ce55426b6

  • C:\Users\Admin\AppData\Local\Temp\Updater_x86.exe
    Filesize

    5.1MB

    MD5

    bc3c8237d662c96a2786e5b6b8d44540

    SHA1

    7dfcca62b079673e02cbe6c1ef0b6f7713fd0032

    SHA256

    f800e4f67d3bf8d88d5309b4ac84c4897c0e6088192a228f87b304194f5d5825

    SHA512

    39d6e1763df2098cf9e6b0ed0b8a05f230aba21daab54979c25eed07606df849794bb4ca923e6120356848b70da66f00fc373b951d1dc0ea9c1d124ce55426b6

  • C:\Users\Admin\AppData\Local\Temp\main.sfx.exe
    Filesize

    4.9MB

    MD5

    5280c7809b6682cfa88d881cd51b2c3e

    SHA1

    9731b63ed95c499fcf2dffe36604e9dbaced93c5

    SHA256

    ce5b17469f7ce209df10d000c5614893d74ac78607c51d13249b8cc4d83b4bc1

    SHA512

    927c47b85f44d689e1a3d98a2856c0447d5f07866f50041d3f21331cd1b682013269e60bbcc1d845b2ad94ae0ddd221aed137904425a156efe27cad8e1010138

  • C:\Users\Admin\AppData\Local\Temp\main.sfx.exe
    Filesize

    4.9MB

    MD5

    5280c7809b6682cfa88d881cd51b2c3e

    SHA1

    9731b63ed95c499fcf2dffe36604e9dbaced93c5

    SHA256

    ce5b17469f7ce209df10d000c5614893d74ac78607c51d13249b8cc4d83b4bc1

    SHA512

    927c47b85f44d689e1a3d98a2856c0447d5f07866f50041d3f21331cd1b682013269e60bbcc1d845b2ad94ae0ddd221aed137904425a156efe27cad8e1010138

  • C:\Users\Admin\AppData\Local\Temp\sqlite3.dll
    Filesize

    1.1MB

    MD5

    f55e5766477de5997da50f12c9c74c91

    SHA1

    4dc98900a887be95411f07b9e597c57bdc7dbab3

    SHA256

    90be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69

    SHA512

    983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05

  • C:\Users\Admin\AppData\Local\main.exe
    Filesize

    13.9MB

    MD5

    68b3fcbb03de6059cfe0abb52d313c7f

    SHA1

    3e16cbab927bdc94531d002866229698adf1eb9b

    SHA256

    8f1085680b4ebb7e67545ad5665ece0c59dc9879e128ece8f2ad428815d79673

    SHA512

    b5a290ff90eead4ddb141f84599aa8fc4f81f237a70cf541a8473ad4605353a822cfc202e4b8cc9dce4a4c69ca2a345476cbbae3bec81d720dadfbd8ea5d042b

  • C:\Users\Admin\AppData\Roaming\Binance\app-store.json
    Filesize

    3KB

    MD5

    cc08dc55a1c89b2e8dcb9159b412f574

    SHA1

    e32bc515bf12ede14f63e397b64ff568fcd92bb9

    SHA256

    5709e9b08fb53ec26a4b24f6cc91f8ea02ef3235fcb6cda3e16a450dae7e895d

    SHA512

    7ca8bcf1497e5ec0a4b78e4fb17d828828de76b1ac32078cc4404202b9650171d7af782039aeef791ecac6f8074f79c4513f2535713116e9a361677912ba2c96

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\D3DCompiler_47.dll
    Filesize

    4.7MB

    MD5

    cb9807f6cf55ad799e920b7e0f97df99

    SHA1

    bb76012ded5acd103adad49436612d073d159b29

    SHA256

    5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

    SHA512

    f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.dll
    Filesize

    171.8MB

    MD5

    556857d30fe492f4b1731fc8956cb7dd

    SHA1

    8490f8f17e5624be94aa43ce4891ef275b0967b8

    SHA256

    bf150c04292bf3e2c140cef013d325198ae144321ca2e364969596644e26f332

    SHA512

    1cd3b844afb695f15992c7fc59cabf67a2f0f1ea81968ed95cb42f3bc68b39e28294685c1198dbc34d448b61b4f006d87d927907db4a27d7acde30dbdd89ea8c

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.exe
    Filesize

    2.3MB

    MD5

    2c6ea6c736276d06610a1a17babfde39

    SHA1

    f8d8140aec34dc4bc20237989d7d5f0bd8166e11

    SHA256

    85562a8dd02f0032ef2e5da4f5f2aaf84975e4d607c97d059188dd623d671aa3

    SHA512

    9121feb7b3961c94b07a9ce6da9f0e95409a7596f4db904c046ba5447aa46b034d54f9ba8ea4f8028fb4e025bcdd716d13c08aadc18dd47345eecb9fd95b6f3d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_100_percent.pak
    Filesize

    595KB

    MD5

    60159cdd77dbb5bb2f31b181862207a8

    SHA1

    b71415f9c048987aeba9fd1c57ad2d652126bc1a

    SHA256

    0ae37d1abe5db69f9bd39aa40f27a6040f251c12b1c6330f6a9df7f293200e04

    SHA512

    200bb378f66bc7a8e9da97a02199bc6975a3ff66840d851cf407c36d7b88c31ac48c69cc853f37878fb19c1bc7e46d4a9d73126fad1e87d66d261bb6e75ae6ea

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_200_percent.pak
    Filesize

    892KB

    MD5

    c776bc9e28dd86370bb78cb38770c4a9

    SHA1

    d43bd2f40137d110a7dec102eb7ea17014eb38aa

    SHA256

    18701fd9811e143c9d0200d36e2383a66ea4ec12d973ded7a5aaff6f7ed26148

    SHA512

    9870e0ff88ed60dc528cb3da93263586f55dff0885f19f5050bc46ad718818bc7e665af6615596b6c7b6e9f5f3577bd7211c6fea81c10d1c964e6dbb56f73965

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\icudtl.dat
    Filesize

    10.0MB

    MD5

    cd0e13a98199230dffa990e329f2d83d

    SHA1

    5e1fd566c575d2f3e0d32e10b9df8cab2d349afe

    SHA256

    be5f3cd2ff0bba10c13a603b08a34c91a875da31a6ac8d5820b8f12009d1cba8

    SHA512

    f49e5319fb36538b667144a4d9f9252ae2c545459d3395cf5d29fa6ca4621308ac5e84e8fa4cdb1475aa6a6ae19185118b267f0eb0e97210e54c2f1817d8a69d

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\libegl.dll
    Filesize

    431KB

    MD5

    eee3d5cdd3c301a9eabfdba40b2f628f

    SHA1

    f1dbfde4c874ba0351d8e4319d0e18bea000a3e0

    SHA256

    d3f9cef962f09cfa5f3f13bbb4a9f0c0b2af276342516609411559fb6b20c535

    SHA512

    8efcd15b328f1f1fe5af367ac594736c90fc3c22a6284e938cf1840d2d5d818e36cb8564564731e2bd010e48f664cc4e7d13da1f3e3118e964b81b56a4c282ba

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\libglesv2.dll
    Filesize

    6.2MB

    MD5

    4f19ee3135f619d7accbd780559c2568

    SHA1

    2414f31c9d8450bfd6ffc9cd697a2fb2f159aaad

    SHA256

    f82a9db06d455144181acc83a451882964aaf788f7d25af12f3a66005a6edf03

    SHA512

    91a96b376b5732e8480cb7ab60eb17ff2a7f889644a79e6ef078483ff56b6e6641ccdff985e9a755a05dc9ab745ca621f9d6938abc2c30022484f3ac5a5f7255

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\locales\en-US.pak
    Filesize

    336KB

    MD5

    adaf6240c0e96447ea230c07105f1928

    SHA1

    295dc371b377da1d7bc8905ff44f1021f5737f3a

    SHA256

    c2f4b690ea75ca61d94ecf44d2900573a44ea19d37964c7117bc03c963a834b4

    SHA512

    5a624aeb76bac7762a9a7189a9a612d58f12d1fa2fa8079977b85d50684524b2ce1d0e174bf4b0220540735331fa286cce8ee527109a9ad95f034245a26ae23f

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\resources.pak
    Filesize

    8.0MB

    MD5

    9e054333002a440fd4a6b8a0a34e336f

    SHA1

    422d50d66f85e7780008d9608db19b4b6e2acbe5

    SHA256

    7cd9597e92bbad6e6198d2cebe7bae6cc2fda9b1a3f6dff9f2bbcbc4a788f6f8

    SHA512

    1b589f0f7c7f173b55ba40c21af053508e363d905951d1f92c666e8a7770e026fef01deb862b6c6fce1bdf25987fc9cd8d5eec06605ef0fd19cd79787cd07a1a

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\v8_context_snapshot.bin
    Filesize

    727KB

    MD5

    fd64816bf6289934b9f26887f8b54459

    SHA1

    80769d71177e0cc830ace1af5224bc3c3c29b6ef

    SHA256

    fbaa11c191477432ee74b8d80ed49c8f3aaa305d253d7fc6c63f2d6746ec9541

    SHA512

    040a7dfe458666d76d7a65b1dccaa64e600b24ab8cefbbe301c8f161568fe047e79c893b919ead38409cab008da8c36cd6bf1f40ef4ebd054677d7d98211b045

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\vk_swiftshader.dll
    Filesize

    4.0MB

    MD5

    758815f9026f1bcd24f9c2bec4b58be7

    SHA1

    89203da42064e258e853025a35c62bff96755b83

    SHA256

    5d123bdd0a8245bbaa63e9ac0c1f50e5db816f9e7cac0efe2fd63c41d99625fb

    SHA512

    2b85ba506c5c9f363d17821492fa053cec9854427eaae3da0f457aa08827356fa825d7d0fdfaca2b03b3be8cf212e398f902d27f5c431d12cf17809391cc6fcc

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\vk_swiftshader_icd.json
    Filesize

    106B

    MD5

    8642dd3a87e2de6e991fae08458e302b

    SHA1

    9c06735c31cec00600fd763a92f8112d085bd12a

    SHA256

    32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

    SHA512

    f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

  • C:\Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\vulkan-1.dll
    Filesize

    812KB

    MD5

    a3076e21f7c3aaa131b0a67e0988935a

    SHA1

    590479fe8d11cb4e86a7fd03e954286c42b73579

    SHA256

    3c701284065a664a853f595497bcfee9f6612038c41761bed601ef607e4739b9

    SHA512

    63b5d55aa8e5104e2cb5e188bf0f73c4d3e4b3417074226f40420bef0d06a490141be0fc1f806c39935d97cb1960c7a26f0726b6800e105ee4efeccd0bb9c2e5

  • \??\pipe\crashpad_4144_VYVERHVXPFBZTLSZ
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\sqlite3.dll
    Filesize

    1.1MB

    MD5

    f55e5766477de5997da50f12c9c74c91

    SHA1

    4dc98900a887be95411f07b9e597c57bdc7dbab3

    SHA256

    90be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69

    SHA512

    983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\D3DCompiler_47.dll
    Filesize

    4.7MB

    MD5

    cb9807f6cf55ad799e920b7e0f97df99

    SHA1

    bb76012ded5acd103adad49436612d073d159b29

    SHA256

    5653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a

    SHA512

    f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.dll
    Filesize

    171.8MB

    MD5

    556857d30fe492f4b1731fc8956cb7dd

    SHA1

    8490f8f17e5624be94aa43ce4891ef275b0967b8

    SHA256

    bf150c04292bf3e2c140cef013d325198ae144321ca2e364969596644e26f332

    SHA512

    1cd3b844afb695f15992c7fc59cabf67a2f0f1ea81968ed95cb42f3bc68b39e28294685c1198dbc34d448b61b4f006d87d927907db4a27d7acde30dbdd89ea8c

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.dll
    Filesize

    171.8MB

    MD5

    556857d30fe492f4b1731fc8956cb7dd

    SHA1

    8490f8f17e5624be94aa43ce4891ef275b0967b8

    SHA256

    bf150c04292bf3e2c140cef013d325198ae144321ca2e364969596644e26f332

    SHA512

    1cd3b844afb695f15992c7fc59cabf67a2f0f1ea81968ed95cb42f3bc68b39e28294685c1198dbc34d448b61b4f006d87d927907db4a27d7acde30dbdd89ea8c

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.dll
    Filesize

    171.8MB

    MD5

    556857d30fe492f4b1731fc8956cb7dd

    SHA1

    8490f8f17e5624be94aa43ce4891ef275b0967b8

    SHA256

    bf150c04292bf3e2c140cef013d325198ae144321ca2e364969596644e26f332

    SHA512

    1cd3b844afb695f15992c7fc59cabf67a2f0f1ea81968ed95cb42f3bc68b39e28294685c1198dbc34d448b61b4f006d87d927907db4a27d7acde30dbdd89ea8c

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome.dll
    Filesize

    171.8MB

    MD5

    556857d30fe492f4b1731fc8956cb7dd

    SHA1

    8490f8f17e5624be94aa43ce4891ef275b0967b8

    SHA256

    bf150c04292bf3e2c140cef013d325198ae144321ca2e364969596644e26f332

    SHA512

    1cd3b844afb695f15992c7fc59cabf67a2f0f1ea81968ed95cb42f3bc68b39e28294685c1198dbc34d448b61b4f006d87d927907db4a27d7acde30dbdd89ea8c

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\chrome_elf.dll
    Filesize

    1.1MB

    MD5

    e2a6ed99e7be909b5a3f42fab533bc63

    SHA1

    59a7c914d60f4277e23c740f1f669c7227ba6204

    SHA256

    b2dfc480caf4d42b413fa82992cbfaa68a016cf3431a88523a3f6b54d998712d

    SHA512

    dc51a4b5fd49992efe86c199195684d5bf58b0c6bf8635b7b228f468ec46fb1485352e92f401310b6fdee8f9f5ac6f0ec4e58839249865b0ba3867131b16ea11

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\libEGL.dll
    Filesize

    431KB

    MD5

    eee3d5cdd3c301a9eabfdba40b2f628f

    SHA1

    f1dbfde4c874ba0351d8e4319d0e18bea000a3e0

    SHA256

    d3f9cef962f09cfa5f3f13bbb4a9f0c0b2af276342516609411559fb6b20c535

    SHA512

    8efcd15b328f1f1fe5af367ac594736c90fc3c22a6284e938cf1840d2d5d818e36cb8564564731e2bd010e48f664cc4e7d13da1f3e3118e964b81b56a4c282ba

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\libGLESv2.dll
    Filesize

    6.2MB

    MD5

    4f19ee3135f619d7accbd780559c2568

    SHA1

    2414f31c9d8450bfd6ffc9cd697a2fb2f159aaad

    SHA256

    f82a9db06d455144181acc83a451882964aaf788f7d25af12f3a66005a6edf03

    SHA512

    91a96b376b5732e8480cb7ab60eb17ff2a7f889644a79e6ef078483ff56b6e6641ccdff985e9a755a05dc9ab745ca621f9d6938abc2c30022484f3ac5a5f7255

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\vk_swiftshader.dll
    Filesize

    4.0MB

    MD5

    758815f9026f1bcd24f9c2bec4b58be7

    SHA1

    89203da42064e258e853025a35c62bff96755b83

    SHA256

    5d123bdd0a8245bbaa63e9ac0c1f50e5db816f9e7cac0efe2fd63c41d99625fb

    SHA512

    2b85ba506c5c9f363d17821492fa053cec9854427eaae3da0f457aa08827356fa825d7d0fdfaca2b03b3be8cf212e398f902d27f5c431d12cf17809391cc6fcc

  • \Users\Admin\AppData\Roaming\rod\browser\chromium-1033860\chrome-win\vulkan-1.dll
    Filesize

    812KB

    MD5

    a3076e21f7c3aaa131b0a67e0988935a

    SHA1

    590479fe8d11cb4e86a7fd03e954286c42b73579

    SHA256

    3c701284065a664a853f595497bcfee9f6612038c41761bed601ef607e4739b9

    SHA512

    63b5d55aa8e5104e2cb5e188bf0f73c4d3e4b3417074226f40420bef0d06a490141be0fc1f806c39935d97cb1960c7a26f0726b6800e105ee4efeccd0bb9c2e5

  • memory/2300-396-0x00007FFD86DE0000-0x00007FFD86DE1000-memory.dmp
    Filesize

    4KB

  • memory/2584-171-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-159-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-190-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2584-164-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-128-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-176-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-253-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2584-122-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-160-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2584-174-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/5068-387-0x00007FF636390000-0x00007FF6371E9000-memory.dmp
    Filesize

    14.3MB

  • memory/5068-278-0x00007FF636390000-0x00007FF6371E9000-memory.dmp
    Filesize

    14.3MB

  • memory/5068-321-0x00007FF636390000-0x00007FF6371E9000-memory.dmp
    Filesize

    14.3MB

  • memory/5068-412-0x00007FF636390000-0x00007FF6371E9000-memory.dmp
    Filesize

    14.3MB