Analysis

  • max time kernel
    148s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 17:59

General

  • Target

    TBMSetup.exe

  • Size

    49.7MB

  • MD5

    0b9d7f87af8f634c59647aa7622aa08a

  • SHA1

    e8f6ef5cb9f7ce9e6e0b6045df84e86b618de2a0

  • SHA256

    3179ecd81c25dc7ceb0e66e0525b31826509398cf98a1302d829d1832d38dbb1

  • SHA512

    346ec51625e3562614bbc446429144d2fff7417f42440ec3708f61a226f1cfd17eee084a629225e47e942467fc61b89f1732196657b0556d2fc65ffa8bcd4d5f

  • SSDEEP

    1572864:dm8+bh8WfRD2IwYhsHT57xo8SM2+OzHI1Id7:d6SmJbZET5FzS7xo147

Malware Config

Signatures

  • Detects Redline Stealer samples 7 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TBMSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\TBMSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
      C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4144
      • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1784 --field-trial-handle=1980,i,3835624664453954993,826528732215065200,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4760
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4152
      • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --mojo-platform-channel-handle=1460 --field-trial-handle=1980,i,3835624664453954993,826528732215065200,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
        3⤵
          PID:4300
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1648
        • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
          "C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 --field-trial-handle=1980,i,3835624664453954993,826528732215065200,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
          3⤵
            PID:1136
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-Clipboard
              4⤵
                PID:4244
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "powershell Get-Clipboard"
              3⤵
                PID:2300

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Process Discovery

          1
          T1057

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            eedc851ccfb2e8281babb78c2f244c68

            SHA1

            4df05baf7c1b4f14aad3244aa30e95f234504eaf

            SHA256

            f8bb083f4072511a1b6c0c2e571a376fb678719fc20890ec96be851d25eaa790

            SHA512

            643d95f22f271d585f33609fefe30fd17b5b0380613553a86d1e94d5fb602660f2d4b7196915ac5e00f1d17702bbbecf9f4274f5dbb18820745a215b91cbc7ba

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            15KB

            MD5

            4bda20fc114c01550505a77b9ebad54c

            SHA1

            d5420e140daf77efd19358fed58bb017d5d8ea33

            SHA256

            cb359142e460042a2c795ac929abb96a287a6a2c543a020515982ce1b162eb5d

            SHA512

            ed75a25aab94035188fb8a59cbfbdfbccab1ca78c16a9ce80ea9c859aa459f68a69f197c456131c3aecfe818d722594886479c177b98ff1535a7fc04983673d2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            15KB

            MD5

            255ad5c13bff83f842a0a4ed3e59f5c6

            SHA1

            2e0f731b60e373a8fe2a79c6cefedda351dc3569

            SHA256

            bc8cb7a5f3146be773fc1586e15c40feb7b98d48192b9b974ee09b26287fc767

            SHA512

            c9613e4ee5abf1160db5053de3254aa760ea5f1cd7fbf90fe005a411096f53424c6baee24ca1f9afeabb459782e8bff7e4a3d13692a8f70ce88e2cc6590b4d4c

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
            Filesize

            124.3MB

            MD5

            7bcc51681c6c7a5362714938fdba8726

            SHA1

            f7a682f312c5b589ec8faa3969c33e221a59d7d7

            SHA256

            296b6855f8b2439cad43a7e8024677d6b5b0db738fd46241b7a53fe3725c5daa

            SHA512

            48395a5c62a660bc631ed9f47663bb9d90270e1139d0ddbb12d23e5d26f2009dceb8686c46e0098bf6983ae27910565cb59cb4160962d9206e0e62e776bbef14

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
            Filesize

            124.3MB

            MD5

            7bcc51681c6c7a5362714938fdba8726

            SHA1

            f7a682f312c5b589ec8faa3969c33e221a59d7d7

            SHA256

            296b6855f8b2439cad43a7e8024677d6b5b0db738fd46241b7a53fe3725c5daa

            SHA512

            48395a5c62a660bc631ed9f47663bb9d90270e1139d0ddbb12d23e5d26f2009dceb8686c46e0098bf6983ae27910565cb59cb4160962d9206e0e62e776bbef14

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
            Filesize

            124.3MB

            MD5

            7bcc51681c6c7a5362714938fdba8726

            SHA1

            f7a682f312c5b589ec8faa3969c33e221a59d7d7

            SHA256

            296b6855f8b2439cad43a7e8024677d6b5b0db738fd46241b7a53fe3725c5daa

            SHA512

            48395a5c62a660bc631ed9f47663bb9d90270e1139d0ddbb12d23e5d26f2009dceb8686c46e0098bf6983ae27910565cb59cb4160962d9206e0e62e776bbef14

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
            Filesize

            124.3MB

            MD5

            7bcc51681c6c7a5362714938fdba8726

            SHA1

            f7a682f312c5b589ec8faa3969c33e221a59d7d7

            SHA256

            296b6855f8b2439cad43a7e8024677d6b5b0db738fd46241b7a53fe3725c5daa

            SHA512

            48395a5c62a660bc631ed9f47663bb9d90270e1139d0ddbb12d23e5d26f2009dceb8686c46e0098bf6983ae27910565cb59cb4160962d9206e0e62e776bbef14

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\TBMSetup.exe
            Filesize

            21.2MB

            MD5

            95174ca6970d8f7d9ff959d15b9b51ad

            SHA1

            f6309a4952b68ed585cc37d772fb0a53aed05a52

            SHA256

            259f357cb23d5cd285b1df3e6a50f3f808a4523b83143cc3d1cfac144aa21bef

            SHA512

            fab4822ab74ce38ef0c2d92dba12b92a9b999b92854f6ac65bfd9f2ceae98915b62d470d196feec36e790a1d7161a2306981c36d17f4c3f6fd25972cf87d3bcc

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\chrome_100_percent.pak
            Filesize

            125KB

            MD5

            0cf9de69dcfd8227665e08c644b9499c

            SHA1

            a27941acce0101627304e06533ba24f13e650e43

            SHA256

            d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

            SHA512

            bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\chrome_100_percent.pak
            Filesize

            125KB

            MD5

            0cf9de69dcfd8227665e08c644b9499c

            SHA1

            a27941acce0101627304e06533ba24f13e650e43

            SHA256

            d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

            SHA512

            bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\chrome_200_percent.pak
            Filesize

            174KB

            MD5

            d88936315a5bd83c1550e5b8093eb1e6

            SHA1

            6445d97ceb89635f6459bc2fb237324d66e6a4ee

            SHA256

            f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

            SHA512

            75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\d3dcompiler_47.dll
            Filesize

            3.9MB

            MD5

            ab3be0c427c6e405fad496db1545bd61

            SHA1

            76012f31db8618624bc8b563698b2669365e49cb

            SHA256

            827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

            SHA512

            d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\icudtl.dat
            Filesize

            9.9MB

            MD5

            c6ae43f9d596f3dd0d86fb3e62a5b5de

            SHA1

            198b3b4abc0f128398d25c66455c531a7af34a6d

            SHA256

            00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

            SHA512

            3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\libEGL.dll
            Filesize

            364KB

            MD5

            596c3217f870d63a9feb190305b45790

            SHA1

            a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

            SHA256

            1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

            SHA512

            1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\libGLESv2.dll
            Filesize

            6.1MB

            MD5

            1baf13b30d409e0df85ac538d8883e3f

            SHA1

            e61c3231a330e806edebd04520b827b43820a268

            SHA256

            4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

            SHA512

            67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\resources\app.asar
            Filesize

            39.1MB

            MD5

            8196769181b263ae8bd6a836061436e2

            SHA1

            890a3f1e59eab616b2938bb1d587b02e0a86d037

            SHA256

            3ca94b01b5cce4ff34829b6ed3df8204d3deaecabcc89083dfacf1d34dc8ce7d

            SHA512

            015088d77ef823d90f8456958b1dc62edf3124e0e6ad1222eabf296da2ba755dfc6ceae9ca3fbf1f2b5d632fa11a712456be7f6fc9210dc686325ffb1327d162

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\v8_context_snapshot.bin
            Filesize

            596KB

            MD5

            5d9b4473dd8705940bbb4a4036e395d0

            SHA1

            af35aa3374200dd2b9102f6767e53413e4e09e20

            SHA256

            ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

            SHA512

            bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\vk_swiftshader.dll
            Filesize

            4.0MB

            MD5

            f6f3a64471f6a9738456259d09e617c4

            SHA1

            47cf0831fa4fb561c045e38f5edb5aa45a01324a

            SHA256

            0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

            SHA512

            7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\vk_swiftshader.dll
            Filesize

            4.0MB

            MD5

            f6f3a64471f6a9738456259d09e617c4

            SHA1

            47cf0831fa4fb561c045e38f5edb5aa45a01324a

            SHA256

            0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

            SHA512

            7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\vk_swiftshader.dll
            Filesize

            4.0MB

            MD5

            f6f3a64471f6a9738456259d09e617c4

            SHA1

            47cf0831fa4fb561c045e38f5edb5aa45a01324a

            SHA256

            0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

            SHA512

            7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

          • C:\Users\Admin\AppData\Local\Temp\2NWQGHFtGnzpFIKQz9pNfBwBGpg\vulkan-1.dll
            Filesize

            743KB

            MD5

            eafcefd44884880bb202cfac8f2576ad

            SHA1

            9936e5fed1328e72d34a8a6239101f1264290879

            SHA256

            1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

            SHA512

            c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

          • C:\Users\Admin\AppData\Local\Temp\2b966e2a-ce69-4441-a4f6-4a341cd5ed28.tmp.node
            Filesize

            2.1MB

            MD5

            3bc107cac5de2a16c41af09753c17d8a

            SHA1

            3fc350965383a1850263322b163ea9e7db84aa18

            SHA256

            2fedc6242d32e83c3959ac2bc6d2d69f2ffbbf537fd9354a5fed31bf3ae75546

            SHA512

            a688118157fdcf0177b6667217c64c3dccad99c9a909d0aba3ef39861f773b96e30769c34af5a3853333f4c30fb3b1658b713e345677a0b7c46cf835a51a5d4d

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4wn0ntxp.jw0.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\b0bcf5a2-9b38-4b11-a0c7-64c984cd2151.tmp.node
            Filesize

            489KB

            MD5

            035d5df8d2c724878071d9dc1155c6aa

            SHA1

            3f23f2664cd5a173d98aaf09f0f7142b1c2c9b15

            SHA256

            a763486d99daf0c7b52cc24337703cfdf6099520f47b183b7658694f767c79ba

            SHA512

            6cffd4d7e549bba069113839d3f6d7ec89799bcacb60342d65bfcea9539e830b8113bc60d0c2d63ba16d42a00205b262fafabe836ad2a301a28c5d8036cf141c

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\TBMSetup.exe
            Filesize

            124.3MB

            MD5

            7bcc51681c6c7a5362714938fdba8726

            SHA1

            f7a682f312c5b589ec8faa3969c33e221a59d7d7

            SHA256

            296b6855f8b2439cad43a7e8024677d6b5b0db738fd46241b7a53fe3725c5daa

            SHA512

            48395a5c62a660bc631ed9f47663bb9d90270e1139d0ddbb12d23e5d26f2009dceb8686c46e0098bf6983ae27910565cb59cb4160962d9206e0e62e776bbef14

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\chrome_200_percent.pak
            Filesize

            174KB

            MD5

            d88936315a5bd83c1550e5b8093eb1e6

            SHA1

            6445d97ceb89635f6459bc2fb237324d66e6a4ee

            SHA256

            f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

            SHA512

            75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\d3dcompiler_47.dll
            Filesize

            3.9MB

            MD5

            ab3be0c427c6e405fad496db1545bd61

            SHA1

            76012f31db8618624bc8b563698b2669365e49cb

            SHA256

            827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

            SHA512

            d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\ffmpeg.dll
            Filesize

            2.5MB

            MD5

            6fa845139be73ae78dc4c939cafb761d

            SHA1

            26d427a3b35a09d78667d20de2a64e03bd22cb23

            SHA256

            d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

            SHA512

            decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\icudtl.dat
            Filesize

            9.9MB

            MD5

            c6ae43f9d596f3dd0d86fb3e62a5b5de

            SHA1

            198b3b4abc0f128398d25c66455c531a7af34a6d

            SHA256

            00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

            SHA512

            3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\libEGL.dll
            Filesize

            364KB

            MD5

            596c3217f870d63a9feb190305b45790

            SHA1

            a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

            SHA256

            1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

            SHA512

            1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\libGLESv2.dll
            Filesize

            6.1MB

            MD5

            1baf13b30d409e0df85ac538d8883e3f

            SHA1

            e61c3231a330e806edebd04520b827b43820a268

            SHA256

            4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

            SHA512

            67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\resources\app.asar
            Filesize

            39.1MB

            MD5

            8196769181b263ae8bd6a836061436e2

            SHA1

            890a3f1e59eab616b2938bb1d587b02e0a86d037

            SHA256

            3ca94b01b5cce4ff34829b6ed3df8204d3deaecabcc89083dfacf1d34dc8ce7d

            SHA512

            015088d77ef823d90f8456958b1dc62edf3124e0e6ad1222eabf296da2ba755dfc6ceae9ca3fbf1f2b5d632fa11a712456be7f6fc9210dc686325ffb1327d162

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\resources\elevate.exe
            Filesize

            105KB

            MD5

            792b92c8ad13c46f27c7ced0810694df

            SHA1

            d8d449b92de20a57df722df46435ba4553ecc802

            SHA256

            9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

            SHA512

            6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\snapshot_blob.bin
            Filesize

            281KB

            MD5

            52304e76978a13b8d7fd46771cbfea84

            SHA1

            a1af053116b9cd1018fa3c145785eb3c030f709f

            SHA256

            bb3acfe786e2efd17ad5f5957f06e4ba3d656aac65dcab1b9a2ddaae877bc824

            SHA512

            d1face9a819fe54500435dd55dc051337229de4f1c10713457b6a7847eb71b4713c2a50f260c35576cc41fef7606a3b6b33407962c91224c389ed0b97ed8b3dc

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\v8_context_snapshot.bin
            Filesize

            596KB

            MD5

            5d9b4473dd8705940bbb4a4036e395d0

            SHA1

            af35aa3374200dd2b9102f6767e53413e4e09e20

            SHA256

            ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

            SHA512

            bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\vk_swiftshader.dll
            Filesize

            4.0MB

            MD5

            f6f3a64471f6a9738456259d09e617c4

            SHA1

            47cf0831fa4fb561c045e38f5edb5aa45a01324a

            SHA256

            0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

            SHA512

            7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\vk_swiftshader_icd.json
            Filesize

            106B

            MD5

            8642dd3a87e2de6e991fae08458e302b

            SHA1

            9c06735c31cec00600fd763a92f8112d085bd12a

            SHA256

            32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

            SHA512

            f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\7z-out\vulkan-1.dll
            Filesize

            743KB

            MD5

            eafcefd44884880bb202cfac8f2576ad

            SHA1

            9936e5fed1328e72d34a8a6239101f1264290879

            SHA256

            1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

            SHA512

            c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\StdUtils.dll
            Filesize

            100KB

            MD5

            c6a6e03f77c313b267498515488c5740

            SHA1

            3d49fc2784b9450962ed6b82b46e9c3c957d7c15

            SHA256

            b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

            SHA512

            9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\System.dll
            Filesize

            12KB

            MD5

            0d7ad4f45dc6f5aa87f606d0331c6901

            SHA1

            48df0911f0484cbe2a8cdd5362140b63c41ee457

            SHA256

            3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

            SHA512

            c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

          • C:\Users\Admin\AppData\Local\Temp\nslCA6A.tmp\nsis7z.dll
            Filesize

            424KB

            MD5

            80e44ce4895304c6a3a831310fbf8cd0

            SHA1

            36bd49ae21c460be5753a904b4501f1abca53508

            SHA256

            b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

            SHA512

            c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

          • memory/1648-347-0x00000000046F0000-0x0000000004700000-memory.dmp
            Filesize

            64KB

          • memory/1648-346-0x00000000046F0000-0x0000000004700000-memory.dmp
            Filesize

            64KB

          • memory/1672-354-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-353-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-374-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-373-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-372-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-371-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-359-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-366-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-360-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/1672-355-0x000000000E050000-0x000000000E051000-memory.dmp
            Filesize

            4KB

          • memory/2848-317-0x0000000005DE0000-0x0000000005E46000-memory.dmp
            Filesize

            408KB

          • memory/2848-327-0x0000000006410000-0x000000000642E000-memory.dmp
            Filesize

            120KB

          • memory/2848-314-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/2848-312-0x0000000005640000-0x0000000005C68000-memory.dmp
            Filesize

            6.2MB

          • memory/2848-316-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/2848-315-0x00000000055D0000-0x0000000005636000-memory.dmp
            Filesize

            408KB

          • memory/2848-330-0x0000000006930000-0x0000000006952000-memory.dmp
            Filesize

            136KB

          • memory/2848-313-0x0000000005470000-0x0000000005492000-memory.dmp
            Filesize

            136KB

          • memory/2848-328-0x00000000073E0000-0x0000000007476000-memory.dmp
            Filesize

            600KB

          • memory/2848-329-0x00000000068E0000-0x00000000068FA000-memory.dmp
            Filesize

            104KB

          • memory/2848-332-0x0000000007520000-0x00000000075B2000-memory.dmp
            Filesize

            584KB

          • memory/2848-331-0x0000000007A30000-0x0000000007FD4000-memory.dmp
            Filesize

            5.6MB

          • memory/2848-311-0x0000000002AD0000-0x0000000002B06000-memory.dmp
            Filesize

            216KB

          • memory/4244-376-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
            Filesize

            64KB

          • memory/4244-377-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
            Filesize

            64KB