Analysis

  • max time kernel
    116s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 00:34

General

  • Target

    releaseY-QtlAwOOc5C3.zip

  • Size

    433KB

  • MD5

    012a3509bf8c2adba9ae9f2632588dae

  • SHA1

    b783ed022e5867b2783d8246bb75d72fbd742c40

  • SHA256

    06813a3120a1101ad5c8299e3b01a513079434f86ad1f65998b20f09be5916a4

  • SHA512

    cbebda8c3b89bd4301a2c0690346d46ee2e5945b9ccb65458d5b0967bff8166dadf37f72e1f2365a2c9290f8a740f09b96d447e1f745d2f7dd68d926b20095fb

  • SSDEEP

    12288:JHRzwDAq96isMObZVw9oHqGO+CcdCq3Qq3d77UAFm:v8kqQ3dF6IqG3DCq3Qkdfe

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fastysticke.sbs/api

Extracted

Family

lumma

C2

https://fastysticke.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\releaseY-QtlAwOOc5C3.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Users\Admin\AppData\Local\Temp\7zO4EC3C3E8\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO4EC3C3E8\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 1288
        3⤵
        • Program crash
        PID:796
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 676 -ip 676
    1⤵
      PID:2452
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb68abcc40,0x7ffb68abcc4c,0x7ffb68abcc58
        2⤵
          PID:1016
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1840 /prefetch:2
          2⤵
            PID:4872
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:3
            2⤵
              PID:1632
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2484 /prefetch:8
              2⤵
                PID:1084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:4876
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3348,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                  2⤵
                    PID:1796
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3180,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4556 /prefetch:1
                    2⤵
                      PID:4512
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4880,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4896 /prefetch:8
                      2⤵
                        PID:2348
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4904 /prefetch:8
                        2⤵
                          PID:3876
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                          2⤵
                          • Drops file in Program Files directory
                          PID:4820
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x7ff66f0d4698,0x7ff66f0d46a4,0x7ff66f0d46b0
                            3⤵
                            • Drops file in Program Files directory
                            PID:1428
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4700,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4452 /prefetch:8
                          2⤵
                            PID:4100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5200,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4708 /prefetch:8
                            2⤵
                              PID:3376
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4424,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4908 /prefetch:8
                              2⤵
                                PID:3292
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5196,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                                2⤵
                                  PID:1816
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5052,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5192 /prefetch:2
                                  2⤵
                                    PID:1580
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5364,i,111142667766585564,71512616199145506,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5376 /prefetch:1
                                    2⤵
                                      PID:3024
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:4848
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:3996

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\974f3198-67f3-44f0-960b-c442a1d3c0aa.tmp

                                        Filesize

                                        9KB

                                        MD5

                                        b0ff7966600ce3c0f06019c4194499bc

                                        SHA1

                                        c682614ac2b5d85e2666c35be0416ec9bbc99edb

                                        SHA256

                                        1e2aa42d031eb44dc5aa746133b2ec204fa31dee41eeed75c811336360baddb5

                                        SHA512

                                        dcf80d12417bf9321e158720bb90170cb7d66af87d28018a62c736b6ebf5b98eba73d8b9fd07b0ca5ba5cd1cf85248d0455c5963c246cd1bd60dacd5d5cc0afc

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                        Filesize

                                        649B

                                        MD5

                                        9af8efe76aaaf1cea724a6293ae7534b

                                        SHA1

                                        f004dff4e47957dbaa8d60ebe7138069aa5989ab

                                        SHA256

                                        ec0145a9f1c74765054df446667cf404506cd4cfa14cada83eee94af0d6412d5

                                        SHA512

                                        760c11a1fb9e3c4ed73510fa5f672082c2bb097ab3560d07747a9912ddeab426a6d9f3ff26903c81338be1a467f41c1ee21c61edd159f4a41b626790d3654223

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                        Filesize

                                        215KB

                                        MD5

                                        d79b35ccf8e6af6714eb612714349097

                                        SHA1

                                        eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                        SHA256

                                        c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                        SHA512

                                        f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        216B

                                        MD5

                                        8737ebcc73d2595282a2a1cdab7f38e2

                                        SHA1

                                        5ad21b62a2695fbc08012d2c205f4a605f60dbe6

                                        SHA256

                                        2dd35ab773a9553e0c23e979a32c224dbc87099c090af981fde2273496a793cf

                                        SHA512

                                        2a42132fb4c47dd2dcb0e538709f6a1631b761054587314cd9da8a53490e4f5a6305c411c892a419c9ae8e82e611475ca25df737c101e9e16508617a7249735a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                        Filesize

                                        851B

                                        MD5

                                        07ffbe5f24ca348723ff8c6c488abfb8

                                        SHA1

                                        6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                        SHA256

                                        6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                        SHA512

                                        7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                        Filesize

                                        854B

                                        MD5

                                        4ec1df2da46182103d2ffc3b92d20ca5

                                        SHA1

                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                        SHA256

                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                        SHA512

                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        f14ddea32cee22dd57cb141a80bd50cd

                                        SHA1

                                        987f42f9c764c9aa1cbcbb3c1e95504497cc16c5

                                        SHA256

                                        7dc1ec4565f4cfea3cf8f863423bc329a177ecabaeeb8033b69d263be7a65095

                                        SHA512

                                        45c51cf593ed59e3d3d7b1a2a48bba0cd152977b4fd9da394ffccc98d62edb99ea1e61ccd9a90d1cc3d898ad51d221333c8bdee9f5b3a4ccf640ce635e14d14f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                        Filesize

                                        356B

                                        MD5

                                        85c3cbbb60d9231783f1c28795d9de85

                                        SHA1

                                        371da17de7fbe5136f4a75b85b73d54dc2cad840

                                        SHA256

                                        933e56dc4c7dc9513b743ffb104ef7fa68939d86b505f0af7f5abb4f6f191bcb

                                        SHA512

                                        eab4a4840805148336cd8e58d2ab2f3a1aec327673360e700632658f6ca8f8f83a8daa3b3bd469d2051f41229586bf35f6f1325b51efc22bb608e04d10ed948a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        9KB

                                        MD5

                                        6763b0a8f2e0acb9ae28bed03d50ba34

                                        SHA1

                                        b0ef81ddfcb0076532b86ad19db190f81172fa02

                                        SHA256

                                        e0de9d0cbde20c45d3534f66039c3b0054b2b03fa3e4299d16307e5b9f7e4747

                                        SHA512

                                        7dfbd3a912ccae579ca1a3cf3b14de694a62bbc1589953d4fd3fb5e84f1f76ca7a16aaf0788ba66900180f72a420641824e96cc1cf1752a27d1acfc7e2bc6c59

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                        Filesize

                                        15KB

                                        MD5

                                        663acc5c2577f09295e6bdda77a5983a

                                        SHA1

                                        69e876c84647927dec687275d3c5582ede9fac21

                                        SHA256

                                        8982d9fc3f95863098436f9190618b609993a31a8095e4ff38fc9548dce9c7aa

                                        SHA512

                                        566af0cf00e04cdaa6586051c33fae6e7c31cdf0a58fcf19a134fe4a0eca2ed507283d6b40276d10d68412c45d68b94d876835a583f85e294147a1423548fb15

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                        Filesize

                                        72B

                                        MD5

                                        6d8c5a4d5b4e1a7bd376640379287bd8

                                        SHA1

                                        c0ea242edd6c41694ad4548eff8dea3d556a8c3c

                                        SHA256

                                        f9fa3fd18e3839cfd6840bc51a310c90fc8999a14a105978932753a519fd1c6d

                                        SHA512

                                        e9d9fb9742c22ae57bacaff5b523e8c474db1fae3392e304f6744f688c03ceb4fa08e69e245b28f7e226aaea91dbc070c14ea3c57caf4377ae7ac8a63f929030

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        230KB

                                        MD5

                                        bc9657955a66ec985e48333f0c42829b

                                        SHA1

                                        ab7c00206278bebbc468e49650bb3359e7d16158

                                        SHA256

                                        71150beb287a001c660bc59ec50a3fabf70cdb352d7c1526d20b46c0635c57d5

                                        SHA512

                                        5b342676ede54d485a39e255c2b4f22e57fe589daae7f907548f295aa17a0bbb0f2281b358135a500dfb974e6e66664ada6019cc490d0d4ae96299cfe278c00f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        230KB

                                        MD5

                                        08c0a9cc52742a3695c30ff2cb1d1bec

                                        SHA1

                                        5b91bca522d4b192b42063e062fb57835fb6ad0b

                                        SHA256

                                        e017e71156b5a2ac7ada527ee00c5d8f14e3a0dd8ca6a65cc9a3629cbe81c69a

                                        SHA512

                                        26471702a7ec7c545b7d02d426cf5b6dc8d492b9e7bc319cc8f30848b6b6afc0a52e30fa85aea6ed6b9d83544afc43f5bc64216e806046f2440e55e6e4fa9f77

                                      • C:\Users\Admin\AppData\Local\Temp\7zO4EC3C3E8\Bootstrapper.exe

                                        Filesize

                                        433KB

                                        MD5

                                        06df2d8856061d6aa4ba9d863001f1d4

                                        SHA1

                                        29ae732c1d0028edaf3714db978f6aa64c0078ce

                                        SHA256

                                        5cbaeb69aadf0ec12594be1961a51dbfc9d7831acafaadd89ebac7bbb22c1f6d

                                        SHA512

                                        bf3b0c498b5301db4d23ec2136a22455effbcb2a50fe462e02d48fec271b3f2155f4354c30fc8588aefb8142796ef3f9f0172e6b5f62bf5bc854e98ad9484c84

                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir5028_1793059946\914c2e41-c2d9-44a0-9d91-3543036d16dc.tmp

                                        Filesize

                                        150KB

                                        MD5

                                        14937b985303ecce4196154a24fc369a

                                        SHA1

                                        ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                        SHA256

                                        71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                        SHA512

                                        1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir5028_1793059946\CRX_INSTALL\_locales\en\messages.json

                                        Filesize

                                        711B

                                        MD5

                                        558659936250e03cc14b60ebf648aa09

                                        SHA1

                                        32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                        SHA256

                                        2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                        SHA512

                                        1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                      • memory/676-15-0x0000000000400000-0x0000000000457000-memory.dmp

                                        Filesize

                                        348KB

                                      • memory/676-14-0x0000000002220000-0x000000000226D000-memory.dmp

                                        Filesize

                                        308KB

                                      • memory/676-13-0x0000000000400000-0x00000000004D8000-memory.dmp

                                        Filesize

                                        864KB

                                      • memory/676-12-0x0000000000400000-0x0000000000457000-memory.dmp

                                        Filesize

                                        348KB

                                      • memory/676-11-0x0000000002220000-0x000000000226D000-memory.dmp

                                        Filesize

                                        308KB

                                      • memory/676-10-0x0000000000620000-0x0000000000720000-memory.dmp

                                        Filesize

                                        1024KB