Analysis

  • max time kernel
    64s
  • max time network
    67s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-01-2025 18:31

General

  • Target

    Aura/Aura.exe

  • Size

    755KB

  • MD5

    289c7cbc5a676ae7ea5548d85373cad2

  • SHA1

    528cff68316e9bb8e5623f7b149e79f9743f001f

  • SHA256

    274f8c00140a76a6fcc145cffb21cd7b99afa0b15b035401ce076c7ea77ec565

  • SHA512

    fb507accab88b02a02f1de73e61a6de8236ae32560883be9e40a5917ffc87a1057c0b8cece83d8fc39ce432dae87ca5537fc83ba81b0664d003acf7fac6b84a7

  • SSDEEP

    12288:NLpVo1Frg4Ss68i6AmclkOhFcZD3Tn/A6YECLZ+D4QxiA0iXGlhtyAI9mivokHPm:5pGrB68i6AmohyZrrfAUD4Qxisct

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aura\Aura.exe
    "C:\Users\Admin\AppData\Local\Temp\Aura\Aura.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 1080
      2⤵
      • Program crash
      PID:3632
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 944 -ip 944
    1⤵
      PID:4168
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
      1⤵
        PID:4056
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf210cc40,0x7ffdf210cc4c,0x7ffdf210cc58
          2⤵
            PID:1916
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1872 /prefetch:2
            2⤵
              PID:4124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1860,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:3
              2⤵
                PID:4696
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2216 /prefetch:8
                2⤵
                  PID:2064
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3096,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3120 /prefetch:1
                  2⤵
                    PID:1028
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3332 /prefetch:1
                    2⤵
                      PID:2400
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4500,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3528 /prefetch:1
                      2⤵
                        PID:4408
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4752,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4832 /prefetch:8
                        2⤵
                          PID:3668
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:8
                          2⤵
                            PID:4796
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5088,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5080 /prefetch:8
                            2⤵
                              PID:1832
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4832,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5000 /prefetch:8
                              2⤵
                                PID:4736
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4856,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5096 /prefetch:8
                                2⤵
                                  PID:656
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4660,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5064 /prefetch:8
                                  2⤵
                                    PID:2432
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5160,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5096 /prefetch:2
                                    2⤵
                                      PID:1912
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3636,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:1
                                      2⤵
                                        PID:5436
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4620,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5340 /prefetch:1
                                        2⤵
                                          PID:5492
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5352,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5356 /prefetch:1
                                          2⤵
                                            PID:5500
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4144,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3508 /prefetch:1
                                            2⤵
                                              PID:5860
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3428,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5200 /prefetch:8
                                              2⤵
                                              • Modifies registry class
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6068
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4444,i,4373399730199045622,3896200259728442464,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5708 /prefetch:8
                                              2⤵
                                              • Modifies registry class
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5176
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:1416
                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                              1⤵
                                              • Modifies registry class
                                              PID:3652
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:4596

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                Filesize

                                                649B

                                                MD5

                                                963c635c01e9147a468bab51ed1414a1

                                                SHA1

                                                3aa063083646f3ee86ad9c3a71e90736662026b4

                                                SHA256

                                                72b4645f48cb7630ab468328476ab19d564278b235e49defec77c126f2828d14

                                                SHA512

                                                4793ad5d634d67d4c271aadd43ecfe6351988673dd1aba71b7f5029d0f61d55f4a80fae0338e66c757bdb241b5473f7f46453bc7916bff4fc66050df8dd355d2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                528B

                                                MD5

                                                33538c0021879d236456cf9fb2ea214e

                                                SHA1

                                                6ecbfc5ec39a78e943832a5d180c639c167fcab2

                                                SHA256

                                                ecdee33a122c84378596de27e494a33d903e0ab32ede7fa53bba0f778667649b

                                                SHA512

                                                2bcbf4c41d3756aa36f08ce972279041ed12ebfbb6e3364cdfa0f0c969b1fa8ed849e667688d6babb76c7ff3b3413a2d8ccc7c8f91105d22c9c135177de53c60

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                Filesize

                                                851B

                                                MD5

                                                07ffbe5f24ca348723ff8c6c488abfb8

                                                SHA1

                                                6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                SHA256

                                                6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                SHA512

                                                7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                Filesize

                                                854B

                                                MD5

                                                4ec1df2da46182103d2ffc3b92d20ca5

                                                SHA1

                                                fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                SHA256

                                                6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                SHA512

                                                939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                Filesize

                                                2B

                                                MD5

                                                d751713988987e9331980363e24189ce

                                                SHA1

                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                SHA256

                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                SHA512

                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                Filesize

                                                356B

                                                MD5

                                                13bba3f49498d74035ef5c94e3a642b7

                                                SHA1

                                                a4863eb2fc67e84b1a924b11e5174e91e64be454

                                                SHA256

                                                755f6197730c01c93dbc374168fd76d565b7678e2bb55a75dad0df82a132f2d0

                                                SHA512

                                                99a7c1e52ccd205725fec431afff4acae4df85abf43d5de07300611e2c81912568a32d5668f351530dfbcb7b697b7d25e05077b1f1864141bebb79ced3832c70

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                Filesize

                                                859B

                                                MD5

                                                73a1f501a70e8fd07508b8ccee4a914d

                                                SHA1

                                                a2833d59c285dcd203d8104aeef7588f8cefcf4c

                                                SHA256

                                                ab4e1b6ff339d2103ad70711e48095234de0b2c72ac3e1a041da7b823dd439f8

                                                SHA512

                                                b6a9c7f1450d7a15138c58706298c7baeb9e22475cd5faf5a6ae15384f99d109478cb6356e5cfab5b848a7ab3af1d9fafa9521fb5eb9b523993afe792c6961ce

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                e4a57c7280c42c02d423f4a978ef1d03

                                                SHA1

                                                67cdb5e626f3de01ba677d63a01e42e8291a5984

                                                SHA256

                                                cc22913fa69ae9cd1d74ea0f347cb2ca3aaf92897b3506104de3f708bacbdbb2

                                                SHA512

                                                206c83a131701a1c30c53d4050d970b130b9c747bff2c1abc8bef415595ba30ae720489bd7a912ee3750f07fdb984d1f5152b08638fd66fdc8b7d3b17e91dbc2

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                10KB

                                                MD5

                                                4463245984a34b97486ef4668fb29b5f

                                                SHA1

                                                6395139bc87fee05c13d90eee152fe070d377b43

                                                SHA256

                                                74ace243915b3f5f6a9628c0fa162bbcca2c672fb4a3bff6d3be78862692372c

                                                SHA512

                                                2348f017785b2e7c82cca7374b7cec30c7c6d045dd673eaf1d59b5bc0e5da8c00698f55f05687a1a0515d0738f159ada06671ea324960cafbc3b671340710810

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                Filesize

                                                9KB

                                                MD5

                                                f003f831dfde361a0b7f6a3834c2b8ca

                                                SHA1

                                                9b6a870c27db640056804bd00dc7c63ba2f431ad

                                                SHA256

                                                52859645de71de0c1e59e606a39c1b2a8bb2dc30db20bc1209d9c0409c6d15f1

                                                SHA512

                                                526fdbaa814f2c9a17c4349a8228faf6fefffb047c98596c1233ac6e7b3b104e32e9650aae08f602ad77d030306bb22f54f9a5ea49adbd75114a91d75161d47b

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                Filesize

                                                15KB

                                                MD5

                                                58c29368d5fca2e2a69286ed13cab592

                                                SHA1

                                                8ab85e8ef830d9b0b2280421993324d90bbe7360

                                                SHA256

                                                e0751c062752831774fa26f057729b0c1fd757f9c2a707568ee2a390e9919f06

                                                SHA512

                                                5ba260ebf8ccebb6ab8e819920bfaba864e2c357cc81e9d3ade072bbb749bcbe502cf6473c8dcb10e2aa4646f2d9947d432ea4e1d62e4842df8c96c70aa05383

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                Filesize

                                                72B

                                                MD5

                                                b410a36afd6952d037a6cf674b692a32

                                                SHA1

                                                280b1706c3bc17e7c6e55a834c4f92e3592f693b

                                                SHA256

                                                c5031e83ebca25197eea1e1024430f9c75a0eede0c3b8004f8df023a2c7f670e

                                                SHA512

                                                db6fb60cf1480e023ad2e58d1a1fef1f558d6ae7bad64db768e33a1ab3a315bf5634c080ebb5f4bc7769c677e1e9a34cbec3497ce8366621216f281177981208

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                Filesize

                                                231KB

                                                MD5

                                                c0fc401960a387c11d0150889ebb49d7

                                                SHA1

                                                ab738ecffef74022704530d6017afc7777406af3

                                                SHA256

                                                61a0986bc1990e208125f5fbe2a49d86f81bbd2f2c3cb840c6ff77b52bf28bda

                                                SHA512

                                                5c81a18335d13d08e8e201c7a285b42eebab225fb42a17ed553d20538f43e1e610a4cf00eb57a617ab61e65607696c50c97dc98f57596fbb45f6a4c738d5c935

                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                Filesize

                                                231KB

                                                MD5

                                                8bd6efa452676a8d2f0f05ee8b561531

                                                SHA1

                                                bbf30806532f871f04fc04ca4395ebe91bbc76af

                                                SHA256

                                                f18dc770f7b12d3ec1fea0c583240d7ad8d7e28a742e1d81327adfc45a6b1926

                                                SHA512

                                                17864a1b7253d9a87ed78ecc7341667e268ae435f1c1e7050af6702cfe72298283497f6a6ec24ede15e2066cc4bfe3248d8255c4d5be159bfbd114b3b631673b

                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\9f1c6c28-9194-494a-9099-96e7fee993bb.down_data

                                                Filesize

                                                555KB

                                                MD5

                                                5683c0028832cae4ef93ca39c8ac5029

                                                SHA1

                                                248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                SHA256

                                                855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                SHA512

                                                aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1448_1814403274\CRX_INSTALL\_locales\en\messages.json

                                                Filesize

                                                711B

                                                MD5

                                                558659936250e03cc14b60ebf648aa09

                                                SHA1

                                                32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                SHA256

                                                2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                SHA512

                                                1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                              • C:\Users\Admin\AppData\Local\Temp\scoped_dir1448_1814403274\e2d5a9e0-8c89-4f41-89aa-5f368430fb38.tmp

                                                Filesize

                                                150KB

                                                MD5

                                                14937b985303ecce4196154a24fc369a

                                                SHA1

                                                ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                SHA256

                                                71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                SHA512

                                                1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                              • C:\Users\Admin\AppData\Roaming\gdi32.dll

                                                Filesize

                                                434KB

                                                MD5

                                                37818608666bc4a3fccda2935b3d3aaf

                                                SHA1

                                                c20f76a780dd0ff58547cd4660cef145dad80ba7

                                                SHA256

                                                a796f383abd9f4c0e6e159a15b2d633fd23741dc761258d23d0de836010708f5

                                                SHA512

                                                8667395a85bb435f81e1d0d6e00cb8f7a34a1bf196f907a644f439eefd830d3fac78ded07e4e6088fa9a791935ac7eb1b3845c4309fca8014e6b585de9dc80c7

                                              • memory/944-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/944-20-0x0000000074B20000-0x00000000752D1000-memory.dmp

                                                Filesize

                                                7.7MB

                                              • memory/944-19-0x0000000074B20000-0x00000000752D1000-memory.dmp

                                                Filesize

                                                7.7MB

                                              • memory/944-18-0x0000000074B20000-0x00000000752D1000-memory.dmp

                                                Filesize

                                                7.7MB

                                              • memory/944-9-0x0000000074B20000-0x00000000752D1000-memory.dmp

                                                Filesize

                                                7.7MB

                                              • memory/944-2-0x0000000004D70000-0x0000000004D76000-memory.dmp

                                                Filesize

                                                24KB

                                              • memory/944-1-0x00000000002C0000-0x0000000000384000-memory.dmp

                                                Filesize

                                                784KB

                                              • memory/1288-14-0x0000000074B30000-0x0000000074B86000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/1288-17-0x0000000074B30000-0x0000000074B86000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/1288-10-0x0000000074B30000-0x0000000074B86000-memory.dmp

                                                Filesize

                                                344KB