Analysis

  • max time kernel
    33s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 12:53

General

  • Target

    GALATICsetup (2).exe

  • Size

    49.6MB

  • MD5

    14bfc21e2f49e1b9a804fb65c75681c6

  • SHA1

    5e8ab9b11f170451865b4d47f3f833717d3386ae

  • SHA256

    e2a3f0e0a351118edcdc42d43f11a7218e1f2d9227bddec104f47d1f069208d0

  • SHA512

    dcecdbdd475f28cb96b4f194b569644152f08b241cd3f571b04f4a8c2defeae8bcfbf1162474e91becec579df6f338bc9fa3612567df770a182ecfa45560816a

  • SSDEEP

    786432:Icv1fchJaQ8JsK/8bPbNEPDEIH453obWe+tmVae8jq5Mj2Vg2S62FxxK+vT4zOtD:jJ3sREPDEoUob5+7zis2Ot7

Score
10/10

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GALATICsetup (2).exe
    "C:\Users\Admin\AppData\Local\Temp\GALATICsetup (2).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
      C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "tasklist"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2644
      • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
        "C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1908 --field-trial-handle=2036,i,15212566920086066998,9147466170195606035,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        3⤵
          PID:1108
        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\xxxxxxxxxxxxxxxx" --mojo-platform-channel-handle=2272 --field-trial-handle=2036,i,15212566920086066998,9147466170195606035,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
          3⤵
            PID:4468
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "tasklist"
            3⤵
              PID:1696
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                4⤵
                • Enumerates processes with tasklist
                PID:3928

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        1
        T1082

        Process Discovery

        1
        T1057

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\0065e0ff-391d-4c8c-aa36-44ec25658d4e.tmp.node
          Filesize

          2.1MB

          MD5

          3bc107cac5de2a16c41af09753c17d8a

          SHA1

          3fc350965383a1850263322b163ea9e7db84aa18

          SHA256

          2fedc6242d32e83c3959ac2bc6d2d69f2ffbbf537fd9354a5fed31bf3ae75546

          SHA512

          a688118157fdcf0177b6667217c64c3dccad99c9a909d0aba3ef39861f773b96e30769c34af5a3853333f4c30fb3b1658b713e345677a0b7c46cf835a51a5d4d

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\D3DCompiler_47.dll
          Filesize

          3.9MB

          MD5

          ab3be0c427c6e405fad496db1545bd61

          SHA1

          76012f31db8618624bc8b563698b2669365e49cb

          SHA256

          827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

          SHA512

          d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
          Filesize

          124.3MB

          MD5

          4b133c0089b7d4e0e54308c11a2c8b90

          SHA1

          e7ecfd782e97492f2ea2b8becd11295d36094c1b

          SHA256

          a4d2b80c6be1d277a438898ec33d46f1e90c3508c710f122c84c35c30e6b8b1d

          SHA512

          9a2021ac58cd1506dc6bfb31314c9c90379bad2ac597d8c9b8ac572a2e4de7476459a0da6645dfd532cd9b2d627a68a93628d8bb67e2a215cac9e2cbc28fb232

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
          Filesize

          90.6MB

          MD5

          ab916d3033f2444a322ffa786b6cf546

          SHA1

          4f287eba62e7bf5450a5299e64a89241567d855d

          SHA256

          037fd37bb63be23b58649986bf9be2ef1439c8b378f7fc02e69ceca15494a47d

          SHA512

          ade58818b121dcb4543cc2bd1ee11a291a99c6f99d0082b92d6a6f4ec8b87ff7b4be7d2353b07026e49fb37eab077db5c99a7e57836f82163e89b1458e447139

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
          Filesize

          86.1MB

          MD5

          7d2c6252dade100c4328c24cb7e84c5f

          SHA1

          48b08eee5631f789351b1cb769499ea61d9e343e

          SHA256

          a540b0c9a14f62dd5242a21a97e3a392b5b396397cce899c2560163ce066df42

          SHA512

          9d07d01cd6740c8197e5f0cfb596a54f557234d76e5a16947f1bc4909c721161f39072657d81c7321263180af6eeaa0d396141403a3c6bb9b3c2aad0230d9e35

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\GALATICsetup.exe
          Filesize

          83.0MB

          MD5

          ca6dadc0a5343abd23e06226c2e4d783

          SHA1

          f865debf96d2fa8546267755cff831d307853009

          SHA256

          eff2cdb03969a97576be5f113e41fe25e8d751a993d677108087874a156bf529

          SHA512

          aaaf910ada21cae8e411cb9387155759c51273620e5a96f2ebd110c9306aa4b7cb435d7e93d7d7e03e19b603eea473cf04623dc9e14814df423537fa4ceed59f

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\chrome_100_percent.pak
          Filesize

          125KB

          MD5

          0cf9de69dcfd8227665e08c644b9499c

          SHA1

          a27941acce0101627304e06533ba24f13e650e43

          SHA256

          d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

          SHA512

          bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\chrome_100_percent.pak
          Filesize

          125KB

          MD5

          0cf9de69dcfd8227665e08c644b9499c

          SHA1

          a27941acce0101627304e06533ba24f13e650e43

          SHA256

          d2c299095dbbd3a3cb2b4639e5b3bd389c691397ffd1a681e586f2cfe0e2ab88

          SHA512

          bb5d340009cef2bcb604ef38fdd7171fed0423c2dc6a01e590f8d15c4f6bc860606547550218db41fba554609e8395c9e3c3508dfa2d8b202e5059e7646bdcef

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\chrome_200_percent.pak
          Filesize

          174KB

          MD5

          d88936315a5bd83c1550e5b8093eb1e6

          SHA1

          6445d97ceb89635f6459bc2fb237324d66e6a4ee

          SHA256

          f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

          SHA512

          75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\d3dcompiler_47.dll
          Filesize

          3.9MB

          MD5

          ab3be0c427c6e405fad496db1545bd61

          SHA1

          76012f31db8618624bc8b563698b2669365e49cb

          SHA256

          827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

          SHA512

          d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\ffmpeg.dll
          Filesize

          2.5MB

          MD5

          6fa845139be73ae78dc4c939cafb761d

          SHA1

          26d427a3b35a09d78667d20de2a64e03bd22cb23

          SHA256

          d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

          SHA512

          decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\ffmpeg.dll
          Filesize

          2.5MB

          MD5

          6fa845139be73ae78dc4c939cafb761d

          SHA1

          26d427a3b35a09d78667d20de2a64e03bd22cb23

          SHA256

          d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

          SHA512

          decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\ffmpeg.dll
          Filesize

          2.5MB

          MD5

          6fa845139be73ae78dc4c939cafb761d

          SHA1

          26d427a3b35a09d78667d20de2a64e03bd22cb23

          SHA256

          d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

          SHA512

          decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\ffmpeg.dll
          Filesize

          2.5MB

          MD5

          6fa845139be73ae78dc4c939cafb761d

          SHA1

          26d427a3b35a09d78667d20de2a64e03bd22cb23

          SHA256

          d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

          SHA512

          decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\icudtl.dat
          Filesize

          9.9MB

          MD5

          c6ae43f9d596f3dd0d86fb3e62a5b5de

          SHA1

          198b3b4abc0f128398d25c66455c531a7af34a6d

          SHA256

          00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

          SHA512

          3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\libEGL.dll
          Filesize

          364KB

          MD5

          596c3217f870d63a9feb190305b45790

          SHA1

          a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

          SHA256

          1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

          SHA512

          1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\libGLESv2.dll
          Filesize

          6.1MB

          MD5

          1baf13b30d409e0df85ac538d8883e3f

          SHA1

          e61c3231a330e806edebd04520b827b43820a268

          SHA256

          4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

          SHA512

          67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\libegl.dll
          Filesize

          364KB

          MD5

          596c3217f870d63a9feb190305b45790

          SHA1

          a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

          SHA256

          1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

          SHA512

          1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\libglesv2.dll
          Filesize

          6.1MB

          MD5

          1baf13b30d409e0df85ac538d8883e3f

          SHA1

          e61c3231a330e806edebd04520b827b43820a268

          SHA256

          4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

          SHA512

          67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\resources\app.asar
          Filesize

          39.1MB

          MD5

          8aa11c41f94dbbfa7f83b1b5a0b7cbe3

          SHA1

          5612fd279e173d61d97c79a776aafdd8e10c27b6

          SHA256

          c77d265694807eb8ff847d0019847768b74f5d178a0715e2b362d763a4f878d0

          SHA512

          9d0ef8d6922f9e50eaca59f756229fb6264f7f98ff62f6a55bf32951e7dc280808a6e826c559c11c9ec23f7a7ec2b561753718508a64d9bd30787af0fc0a2103

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\v8_context_snapshot.bin
          Filesize

          596KB

          MD5

          5d9b4473dd8705940bbb4a4036e395d0

          SHA1

          af35aa3374200dd2b9102f6767e53413e4e09e20

          SHA256

          ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

          SHA512

          bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\vk_swiftshader.dll
          Filesize

          4.0MB

          MD5

          f6f3a64471f6a9738456259d09e617c4

          SHA1

          47cf0831fa4fb561c045e38f5edb5aa45a01324a

          SHA256

          0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

          SHA512

          7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\vk_swiftshader.dll
          Filesize

          4.0MB

          MD5

          f6f3a64471f6a9738456259d09e617c4

          SHA1

          47cf0831fa4fb561c045e38f5edb5aa45a01324a

          SHA256

          0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

          SHA512

          7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\vk_swiftshader_icd.json
          Filesize

          106B

          MD5

          8642dd3a87e2de6e991fae08458e302b

          SHA1

          9c06735c31cec00600fd763a92f8112d085bd12a

          SHA256

          32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

          SHA512

          f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\vulkan-1.dll
          Filesize

          743KB

          MD5

          eafcefd44884880bb202cfac8f2576ad

          SHA1

          9936e5fed1328e72d34a8a6239101f1264290879

          SHA256

          1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

          SHA512

          c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

        • C:\Users\Admin\AppData\Local\Temp\2NeQ5T3xmBfI3bUA2GPxsmuQGgd\vulkan-1.dll
          Filesize

          743KB

          MD5

          eafcefd44884880bb202cfac8f2576ad

          SHA1

          9936e5fed1328e72d34a8a6239101f1264290879

          SHA256

          1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

          SHA512

          c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

        • C:\Users\Admin\AppData\Local\Temp\b4654bf7-6ef5-4fbe-a866-35dac2f12b82.tmp.node
          Filesize

          489KB

          MD5

          035d5df8d2c724878071d9dc1155c6aa

          SHA1

          3f23f2664cd5a173d98aaf09f0f7142b1c2c9b15

          SHA256

          a763486d99daf0c7b52cc24337703cfdf6099520f47b183b7658694f767c79ba

          SHA512

          6cffd4d7e549bba069113839d3f6d7ec89799bcacb60342d65bfcea9539e830b8113bc60d0c2d63ba16d42a00205b262fafabe836ad2a301a28c5d8036cf141c

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\GALATICsetup.exe
          Filesize

          124.3MB

          MD5

          4b133c0089b7d4e0e54308c11a2c8b90

          SHA1

          e7ecfd782e97492f2ea2b8becd11295d36094c1b

          SHA256

          a4d2b80c6be1d277a438898ec33d46f1e90c3508c710f122c84c35c30e6b8b1d

          SHA512

          9a2021ac58cd1506dc6bfb31314c9c90379bad2ac597d8c9b8ac572a2e4de7476459a0da6645dfd532cd9b2d627a68a93628d8bb67e2a215cac9e2cbc28fb232

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\chrome_200_percent.pak
          Filesize

          174KB

          MD5

          d88936315a5bd83c1550e5b8093eb1e6

          SHA1

          6445d97ceb89635f6459bc2fb237324d66e6a4ee

          SHA256

          f49abd81e93a05c1e53c1201a5d3a12f2724f52b6971806c8306b512bf66aa25

          SHA512

          75142f03df6187fb75f887e4c8b9d5162902ba6aac86351186c85e5f0a2d3825ca312a36cf9f4bd656cdfc23a20cd38d4580ca1b41560d23ebaa0d41e4cf1dd2

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\d3dcompiler_47.dll
          Filesize

          3.9MB

          MD5

          ab3be0c427c6e405fad496db1545bd61

          SHA1

          76012f31db8618624bc8b563698b2669365e49cb

          SHA256

          827d12e4ed62520b663078bbf26f95dfd106526e66048cf75b5c9612b2fb7ce6

          SHA512

          d1dc2ec77c770c5da99e688d799f88b1e585f8dcf63e6876e237fe7fce6e23b528e6a5ef94ffc68283c60ae4e465ff19d3fd6f2fae5de4504b5479d68cbc4dba

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\ffmpeg.dll
          Filesize

          2.5MB

          MD5

          6fa845139be73ae78dc4c939cafb761d

          SHA1

          26d427a3b35a09d78667d20de2a64e03bd22cb23

          SHA256

          d46473cb06cb8c8ba66659cdea497727c2880e8eeb73cb5ee4255b7fb671d043

          SHA512

          decc0fc52227165651dfedb56b877ace262823a211c21358f8ce7026c81e758ab131c7b9c56e09d07654d0973872ddd8b8c0db221ba4b6d81160ab24f66a0624

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\icudtl.dat
          Filesize

          9.9MB

          MD5

          c6ae43f9d596f3dd0d86fb3e62a5b5de

          SHA1

          198b3b4abc0f128398d25c66455c531a7af34a6d

          SHA256

          00f755664926fda5fda14b87af41097f6ea4b20154f90be65d73717580db26ee

          SHA512

          3c43e2dcdf037726a94319a147a8bc41a4c0fd66e6b18b3c7c95449912bf875382dde5ec0525dcad6a52e8820b0859caf8fa73cb287283334ec8d06eb3227ec4

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\libEGL.dll
          Filesize

          364KB

          MD5

          596c3217f870d63a9feb190305b45790

          SHA1

          a65bdf045c38e2580f724e1cc4e460c46a0ea9fc

          SHA256

          1679ccf85c0fab467a3d12dc63248eb4d34e7345d6e6399740ffc7f78e4e927b

          SHA512

          1aae19270de9cc0768543ae0f691da4ea6c7d350d54f8accc02f5eb94e03f6b1671f8aa31f9370b9758827ad42870c9e264c3fea65e2074717ab24f9c0872d86

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\libGLESv2.dll
          Filesize

          6.1MB

          MD5

          1baf13b30d409e0df85ac538d8883e3f

          SHA1

          e61c3231a330e806edebd04520b827b43820a268

          SHA256

          4a51e8a30804dd766dd01da3d574caeca459542f9aed255eca2bcc8e2ed9b893

          SHA512

          67fe5baa4948cacb2925710f68de3f7a226a9c26150d84b1a78d9d8d6aa097ae3055a557c4354eb545a314d9112702dec60c20fde2de5a4a025dce74f54e0bd5

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\resources\app.asar
          Filesize

          39.1MB

          MD5

          8aa11c41f94dbbfa7f83b1b5a0b7cbe3

          SHA1

          5612fd279e173d61d97c79a776aafdd8e10c27b6

          SHA256

          c77d265694807eb8ff847d0019847768b74f5d178a0715e2b362d763a4f878d0

          SHA512

          9d0ef8d6922f9e50eaca59f756229fb6264f7f98ff62f6a55bf32951e7dc280808a6e826c559c11c9ec23f7a7ec2b561753718508a64d9bd30787af0fc0a2103

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\resources\elevate.exe
          Filesize

          105KB

          MD5

          792b92c8ad13c46f27c7ced0810694df

          SHA1

          d8d449b92de20a57df722df46435ba4553ecc802

          SHA256

          9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37

          SHA512

          6c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\snapshot_blob.bin
          Filesize

          281KB

          MD5

          52304e76978a13b8d7fd46771cbfea84

          SHA1

          a1af053116b9cd1018fa3c145785eb3c030f709f

          SHA256

          bb3acfe786e2efd17ad5f5957f06e4ba3d656aac65dcab1b9a2ddaae877bc824

          SHA512

          d1face9a819fe54500435dd55dc051337229de4f1c10713457b6a7847eb71b4713c2a50f260c35576cc41fef7606a3b6b33407962c91224c389ed0b97ed8b3dc

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\v8_context_snapshot.bin
          Filesize

          596KB

          MD5

          5d9b4473dd8705940bbb4a4036e395d0

          SHA1

          af35aa3374200dd2b9102f6767e53413e4e09e20

          SHA256

          ca2245da2a4aa7e4c9dcbf810c90048f73a9a96f6432f7895f3e6fe0c21e48f1

          SHA512

          bcc78b845a2aac96e46162c6a81dd1a914a6e8ed6d9753f648ae125958042a76ab49f1fefc8615891a1e007f0d0b63980517953ee088e29d46ba9d258f130192

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\vk_swiftshader.dll
          Filesize

          4.0MB

          MD5

          f6f3a64471f6a9738456259d09e617c4

          SHA1

          47cf0831fa4fb561c045e38f5edb5aa45a01324a

          SHA256

          0e7950569c56123708e5f9b934c3d2abfe787c3e275af3fab9fb0517329783be

          SHA512

          7eb35f7283475471e8e8ba77fb276bb7348c4c5b2ee552edf3b23f94b3eeb92d54ed09c8930faa059733532a33861e3af5f261e36e288237b611864e7b272118

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\vk_swiftshader_icd.json
          Filesize

          106B

          MD5

          8642dd3a87e2de6e991fae08458e302b

          SHA1

          9c06735c31cec00600fd763a92f8112d085bd12a

          SHA256

          32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

          SHA512

          f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\7z-out\vulkan-1.dll
          Filesize

          743KB

          MD5

          eafcefd44884880bb202cfac8f2576ad

          SHA1

          9936e5fed1328e72d34a8a6239101f1264290879

          SHA256

          1e7851e7828d9b99745fdb9f13793147df3248a6550ae81af99177c168aad5b2

          SHA512

          c7745839afbe953f030e54cec75db50ccd1277ce59c7c3cf05004b15d1476ae0ef27bb7de7be3c7beccc2946c43c422a48adba82d47dddc7fa58a9db6ed1325a

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\StdUtils.dll
          Filesize

          100KB

          MD5

          c6a6e03f77c313b267498515488c5740

          SHA1

          3d49fc2784b9450962ed6b82b46e9c3c957d7c15

          SHA256

          b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

          SHA512

          9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\System.dll
          Filesize

          12KB

          MD5

          0d7ad4f45dc6f5aa87f606d0331c6901

          SHA1

          48df0911f0484cbe2a8cdd5362140b63c41ee457

          SHA256

          3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

          SHA512

          c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

        • C:\Users\Admin\AppData\Local\Temp\nsk7B31.tmp\nsis7z.dll
          Filesize

          424KB

          MD5

          80e44ce4895304c6a3a831310fbf8cd0

          SHA1

          36bd49ae21c460be5753a904b4501f1abca53508

          SHA256

          b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

          SHA512

          c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df